Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1

Overview

General Information

Sample name:f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1
Analysis ID:1632429
MD5:2e84437eb76eba2408e9d65c235ca691
SHA1:499f27ca4f214676fe56c1569a2f69ec52e10f5d
SHA256:1787ca8267b567eac2f958992ab8903127aa34d843702552b69e8aef0e0865b2
Tags:ps1user-BastianHein
Infos:

Detection

RHADAMANTHYS
Score:100
Range:0 - 100
Confidence:100%

Signatures

Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected RHADAMANTHYS Stealer
.NET source code contains potential unpacker
Allocates memory in foreign processes
Checks if the current machine is a virtual machine (disk enumeration)
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to detect virtual machines (SLDT)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dllhost Internet Connection
Sigma detected: Uncommon Svchost Parent Process
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 8408 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 8420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 9152 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • svchost.exe (PID: 9172 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • svchost.exe (PID: 6624 cmdline: "C:\Windows\System32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • chrome.exe (PID: 7524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: E81F54E6C1129887AEA47E7D092680BF)
          • chrome.exe (PID: 1936 cmdline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chr2ED9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/3dd821bd/c462449b" MD5: E81F54E6C1129887AEA47E7D092680BF)
            • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,17367199698315043982,10504146810115243822,262144 --variations-seed-version --mojo-platform-channel-handle=2424 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
          • msedge.exe (PID: 4752 cmdline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chr36E9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/3dd821bd/c7af6c55" MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 6936 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2028,i,6020323842153141009,18313218026254877854,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • wmpnscfg.exe (PID: 6480 cmdline: "C:\Program Files\Windows Media Player\wmpnscfg.exe" MD5: F912FF78DE347834EA56CEB0E12F80EC)
            • dllhost.exe (PID: 8876 cmdline: "C:\Windows\system32\dllhost.exe" MD5: 08EB78E5BE019DF044C26B14703BD1FA)
      • WerFault.exe (PID: 6428 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 9152 -s 532 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • notepad.exe (PID: 8536 cmdline: "C:\Windows\System32\notepad.exe" "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1" MD5: 27F71B12CB585541885A31BE22F61C83)
  • elevation_service.exe (PID: 2788 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • elevation_service.exe (PID: 8640 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • elevation_service.exe (PID: 7736 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • elevation_service.exe (PID: 6128 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • AvastBrowserUpdate.exe (PID: 9028 cmdline: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exe MD5: 104192B0276380FF7FEBEA81676F3966)
    • svchost.exe (PID: 6996 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • svchost.exe (PID: 6684 cmdline: "C:\Windows\System32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
        • chrome.exe (PID: 7672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 1488 cmdline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chrF4BA.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/fd0371dc/c462449b" MD5: E81F54E6C1129887AEA47E7D092680BF)
          • chrome.exe (PID: 4012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2228,i,724619310003278838,16624656589504802511,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
        • msedge.exe (PID: 4008 cmdline: --user-data-dir="C:\Users\user\AppData\Local\Temp\chrF94E.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/fd0371dc/c7af6c55" MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 3092 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2092,i,4896275505363065535,15071639892316473483,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • elevation_service.exe (PID: 7940 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • elevation_service.exe (PID: 8076 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • elevation_service.exe (PID: 8656 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • elevation_service.exe (PID: 8736 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000003.1761803423.0000000003200000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
    00000006.00000002.1825146308.00000000032A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
      00000019.00000003.2245655167.0000000003970000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        0000001A.00000002.2333498919.0000000002B90000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
          0000001A.00000003.2250084088.0000000004C90000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            Click to see the 13 entries
            SourceRuleDescriptionAuthorStrings
            6.3.svchost.exe.53d0000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              25.3.AvastBrowserUpdate.exe.3970000.0.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                26.3.svchost.exe.4a70000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  25.3.AvastBrowserUpdate.exe.3b90000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    25.3.AvastBrowserUpdate.exe.3970000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      Click to see the 4 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3040, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1", ProcessId: 8408, ProcessName: powershell.exe
                      Source: Network ConnectionAuthor: bartblaze: Data: DestinationIp: 91.240.118.2, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\dllhost.exe, Initiated: true, ProcessId: 8876, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49726
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 9152, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 9172, ProcessName: svchost.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3040, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1", ProcessId: 8408, ProcessName: powershell.exe
                      Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exe, ParentImage: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exe, ParentProcessId: 9028, ParentProcessName: AvastBrowserUpdate.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 6996, ProcessName: svchost.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-07T23:41:43.796735+010028548242Potentially Bad Traffic91.240.118.29769192.168.2.549716TCP
                      2025-03-07T23:41:53.680510+010028548242Potentially Bad Traffic91.240.118.29769192.168.2.549725TCP
                      2025-03-07T23:42:07.628401+010028548242Potentially Bad Traffic91.240.118.29769192.168.2.549728TCP
                      2025-03-07T23:42:33.942430+010028548242Potentially Bad Traffic91.240.118.29769192.168.2.549748TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-07T23:41:16.533760+010028330221A Network Trojan was detected172.67.186.134443192.168.2.549701TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-07T23:41:21.699174+010028548021Domain Observed Used for C2 Detected91.240.118.29769192.168.2.549702TCP
                      2025-03-07T23:41:43.796735+010028548021Domain Observed Used for C2 Detected91.240.118.29769192.168.2.549716TCP
                      2025-03-07T23:41:53.680510+010028548021Domain Observed Used for C2 Detected91.240.118.29769192.168.2.549725TCP
                      2025-03-07T23:42:01.777453+010028548021Domain Observed Used for C2 Detected91.240.118.2443192.168.2.549726TCP
                      2025-03-07T23:42:07.628401+010028548021Domain Observed Used for C2 Detected91.240.118.29769192.168.2.549728TCP
                      2025-03-07T23:42:09.323641+010028548021Domain Observed Used for C2 Detected91.240.118.2443192.168.2.549729TCP
                      2025-03-07T23:42:12.516517+010028548021Domain Observed Used for C2 Detected91.240.118.29769192.168.2.549730TCP
                      2025-03-07T23:42:16.912186+010028548021Domain Observed Used for C2 Detected91.240.118.2443192.168.2.549731TCP
                      2025-03-07T23:42:24.669105+010028548021Domain Observed Used for C2 Detected91.240.118.2443192.168.2.549732TCP
                      2025-03-07T23:42:32.336613+010028548021Domain Observed Used for C2 Detected91.240.118.2443192.168.2.549740TCP
                      2025-03-07T23:42:33.942430+010028548021Domain Observed Used for C2 Detected91.240.118.29769192.168.2.549748TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C56B88 CryptUnprotectData,10_2_00007DF422C56B88
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C53838 CryptProtectData,CreateFileW,WriteFile,CloseHandle,free,23_3_00007DF448C53838
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_38723e97-4
                      Source: unknownHTTPS traffic detected: 172.67.186.134:443 -> 192.168.2.5:49701 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49726 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49729 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49731 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49732 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49740 version: TLS 1.2
                      Source: Binary string: wkernel32.pdb source: svchost.exe, 00000006.00000003.1764931542.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765063354.00000000052D0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernelbase.pdb source: svchost.exe, 00000006.00000003.1765334309.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765553355.00000000053D0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdb source: svchost.exe, 00000006.00000003.1763552826.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1763755041.00000000053A0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdbUGP source: svchost.exe, 00000006.00000003.1764082091.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1764280820.0000000005350000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdbUGP source: svchost.exe, 00000006.00000003.1763552826.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1763755041.00000000053A0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: svchost.exe, 00000006.00000003.1764082091.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1764280820.0000000005350000.00000004.00000001.00020000.00000000.sdmp, AvastBrowserUpdate.exe
                      Source: Binary string: AvastBrowserUpdate_unsigned.pdb source: AvastBrowserUpdate.exe
                      Source: Binary string: wkernelbase.pdbUGP source: svchost.exe, 00000006.00000003.1765334309.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765553355.00000000053D0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernel32.pdbUGP source: svchost.exe, 00000006.00000003.1764931542.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765063354.00000000052D0000.00000004.00000001.00020000.00000000.sdmp
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C51618 calloc,FindFirstFileW,DeleteFileW,FindNextFileW,RemoveDirectoryW,10_2_00007DF422C51618
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Windows\System32\svchost.exeCode function: 4x nop then dec esp10_2_00000176A6B50511
                      Source: C:\Windows\System32\svchost.exeCode function: 4x nop then dec esp10_2_00007DF422C625B1
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 4x nop then dec esp13_2_00000224747625B1

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:9769 -> 192.168.2.5:49702
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:9769 -> 192.168.2.5:49716
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:9769 -> 192.168.2.5:49725
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:443 -> 192.168.2.5:49726
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:9769 -> 192.168.2.5:49728
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:443 -> 192.168.2.5:49729
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:9769 -> 192.168.2.5:49730
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:443 -> 192.168.2.5:49731
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:443 -> 192.168.2.5:49732
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:443 -> 192.168.2.5:49740
                      Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 91.240.118.2:9769 -> 192.168.2.5:49748
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.240.118.2 9769
                      Source: global trafficTCP traffic: 192.168.2.5:49702 -> 91.240.118.2:9769
                      Source: global trafficHTTP traffic detected: GET /code.bin HTTP/1.1Host: tag.shufflerline.shopConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /RIRzat8.png HTTP/1.1Host: i.imgur.comAccept: */*
                      Source: Joe Sandbox ViewIP Address: 194.58.203.20 194.58.203.20
                      Source: Joe Sandbox ViewIP Address: 169.229.128.134 169.229.128.134
                      Source: Joe Sandbox ViewIP Address: 129.6.15.28 129.6.15.28
                      Source: Joe Sandbox ViewIP Address: 193.171.23.163 193.171.23.163
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: caec7ddf6889590d999d7ca1b76373b6
                      Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 91.240.118.2:9769 -> 192.168.2.5:49716
                      Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 91.240.118.2:9769 -> 192.168.2.5:49725
                      Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 91.240.118.2:9769 -> 192.168.2.5:49728
                      Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 91.240.118.2:9769 -> 192.168.2.5:49748
                      Source: Network trafficSuricata IDS: 2833022 - Severity 1 - ETPRO MALWARE Possible Malicious Second Stage Download with Terse Headers : 172.67.186.134:443 -> 192.168.2.5:49701
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 91.240.118.2
                      Source: global trafficHTTP traffic detected: GET /code.bin HTTP/1.1Host: tag.shufflerline.shopConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /RIRzat8.png HTTP/1.1Host: i.imgur.comAccept: */*
                      Source: global trafficDNS traffic detected: DNS query: tag.shufflerline.shop
                      Source: global trafficDNS traffic detected: DNS query: ntp1.net.berkeley.edu
                      Source: global trafficDNS traffic detected: DNS query: time-a-g.nist.gov
                      Source: global trafficDNS traffic detected: DNS query: ntp1.hetzner.de
                      Source: global trafficDNS traffic detected: DNS query: x.ns.gin.ntt.net
                      Source: global trafficDNS traffic detected: DNS query: ts1.aco.net
                      Source: global trafficDNS traffic detected: DNS query: ntp.nict.jp
                      Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
                      Source: global trafficDNS traffic detected: DNS query: i.imgur.com
                      Source: global trafficDNS traffic detected: DNS query: gbg1.ntp.se
                      Source: global trafficDNS traffic detected: DNS query: time.google.com
                      Source: global trafficDNS traffic detected: DNS query: ntp.time.in.ua
                      Source: svchost.exe, 0000000A.00000003.2027268744.00000176A741D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0
                      Source: svchost.exe, 0000000A.00000003.2027432399.00000176A7ACA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8000/3dd821bd/c462449b
                      Source: svchost.exe, 0000000A.00000003.2027432399.00000176A7ACA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8000/3dd821bd/c7af6c55
                      Source: svchost.exe, 0000000A.00000003.2027268744.00000176A741D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.01:
                      Source: powershell.exe, 00000000.00000002.1765083847.0000000006269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: powershell.exe, 00000000.00000002.1792038808.0000000006D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: powershell.exe, 00000000.00000002.1765083847.0000000004881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 00000000.00000002.1792038808.0000000006D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: svchost.exe, 0000000A.00000003.2005062234.00000176A74E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.240.118.2:9769/78fc5131525a9e8d335b1/0cmq2c1e.n3ms9
                      Source: svchost.exe, 00000006.00000002.1824887890.000000000310C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://91.240.118.2:9769/78fc5131525a9e8d335b1/0cmq2c1e.n3ms9kernelbasentdllkernel32GetProcessMitig
                      Source: svchost.exe, 00000006.00000002.1823657943.0000000002C3C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://91.240.118.2:9769/78fc5131525a9e8d335b1/0cmq2c1e.n3ms9x
                      Source: powershell.exe, 00000000.00000002.1765083847.0000000004881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: svchost.exe, 0000000A.00000003.2027432399.00000176A7ACA000.00000004.00000020.00020000.00000000.sdmp, AvastBrowserUpdate.exeString found in binary or memory: https://clients2.google.com/cr/report
                      Source: AvastBrowserUpdate.exeString found in binary or memory: https://clients2.google.com/service/check2?crx3=true
                      Source: AvastBrowserUpdate.exeString found in binary or memory: https://clients5.google.com/tbproxy/usagestats
                      Source: svchost.exe, 00000006.00000003.1784459553.000000000319F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-query
                      Source: svchost.exe, 00000006.00000003.1784459553.000000000319F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachi
                      Source: powershell.exe, 00000000.00000002.1765083847.0000000006269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 00000000.00000002.1765083847.0000000006269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 00000000.00000002.1765083847.0000000006269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: svchost.exe, 0000000A.00000003.2004473827.00000176A742E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com
                      Source: svchost.exe, 0000000A.00000003.2004473827.00000176A742E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com
                      Source: powershell.exe, 00000000.00000002.1792038808.0000000006D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: AvastBrowserUpdate.exeString found in binary or memory: https://m.google.com/devicemanagement/data/api
                      Source: powershell.exe, 00000000.00000002.1765083847.0000000006269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: AvastBrowserUpdate.exeString found in binary or memory: https://update.googleapis.com/service/update2
                      Source: AvastBrowserUpdate.exeString found in binary or memory: https://www.google.com/support/installer/?
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                      Source: unknownHTTPS traffic detected: 172.67.186.134:443 -> 192.168.2.5:49701 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49726 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49729 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49731 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49732 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.240.118.2:443 -> 192.168.2.5:49740 version: TLS 1.2
                      Source: svchost.exe, 00000006.00000003.1765334309.00000000051B0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_2bf7703b-7
                      Source: svchost.exe, 00000006.00000003.1765334309.00000000051B0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_80700f36-9
                      Source: Yara matchFile source: 6.3.svchost.exe.53d0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.3.AvastBrowserUpdate.exe.3970000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.3.svchost.exe.4a70000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.3.AvastBrowserUpdate.exe.3b90000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.3.AvastBrowserUpdate.exe.3970000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.3.AvastBrowserUpdate.exe.3970000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.3.svchost.exe.4c90000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 26.3.svchost.exe.4c90000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.svchost.exe.51b0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000019.00000003.2245655167.0000000003970000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000003.2250084088.0000000004C90000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.1765334309.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000003.2245829538.0000000003B90000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000003.2249805907.0000000004A70000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.1765553355.00000000053D0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 9172, type: MEMORYSTR
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C51364 CreateDesktopW,CreateProcessW,GetExitCodeProcess,TerminateProcess,10_2_00007DF422C51364

                      System Summary

                      barindex
                      Source: Process Memory Space: powershell.exe PID: 8408, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00000176A6B51CF4 NtAcceptConnectPort,CloseHandle,10_2_00000176A6B51CF4
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00000176A6B515C0 NtAcceptConnectPort,10_2_00000176A6B515C0
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5F244 NtAcceptConnectPort,10_2_00007DF422C5F244
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5F224 NtAcceptConnectPort,10_2_00007DF422C5F224
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C60188 NtAcceptConnectPort,free,10_2_00007DF422C60188
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5F050 NtAcceptConnectPort,10_2_00007DF422C5F050
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5EFCC NtAcceptConnectPort,10_2_00007DF422C5EFCC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5FFDC malloc,RtlDosPathNameToNtPathName_U,NtAcceptConnectPort,NtAcceptConnectPort,free,10_2_00007DF422C5FFDC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5EFAC NtAcceptConnectPort,10_2_00007DF422C5EFAC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5F0B8 NtAcceptConnectPort,10_2_00007DF422C5F0B8
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5F76C calloc,DuplicateHandle,NtAcceptConnectPort,free,NtAcceptConnectPort,NtAcceptConnectPort,10_2_00007DF422C5F76C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5F3FC CreateFileMappingW,MapViewOfFile,DuplicateHandle,NtAcceptConnectPort,10_2_00007DF422C5F3FC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5EEF0 NtAcceptConnectPort,10_2_00007DF422C5EEF0
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247475EF64 NtAcceptConnectPort,13_2_000002247475EF64
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247475F19C NtAcceptConnectPort,13_2_000002247475F19C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61CE8 calloc,CreateProcessW,NtResumeThread,CloseHandle,free,23_3_00007DF448C61CE8
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61CE8 calloc,CreateProcessW,NtResumeThread,CloseHandle,free,23_3_00007DF448C61CE8
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61958 calloc,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtQueryInformationProcess,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtProtectVirtualMemory,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,23_3_00007DF448C61958
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61958 calloc,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtQueryInformationProcess,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtProtectVirtualMemory,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,23_3_00007DF448C61958
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61958 calloc,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtQueryInformationProcess,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtProtectVirtualMemory,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,23_3_00007DF448C61958
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61958 calloc,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtQueryInformationProcess,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtReadVirtualMemory,NtProtectVirtualMemory,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,23_3_00007DF448C61958
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61CE8 calloc,CreateProcessW,NtResumeThread,CloseHandle,free,23_3_00007DF448C61CE8
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C61CE8 calloc,CreateProcessW,NtResumeThread,CloseHandle,free,23_3_00007DF448C61CE8
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_2_00B07FAB NtAllocateVirtualMemory,NtProtectVirtualMemory,VirtualFree,25_2_00B07FAB
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F50380_2_069F5038
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F67D00_2_069F67D0
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F63F10_2_069F63F1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F63300_2_069F6330
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F52AF0_2_069F52AF
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F53C10_2_069F53C1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F53100_2_069F5310
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F53000_2_069F5300
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F534A0_2_069F534A
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F5C380_2_069F5C38
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F584B0_2_069F584B
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_09AE49D50_2_09AE49D5
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_09AE0BA80_2_09AE0BA8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_09AE06090_2_09AE0609
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_09AE06180_2_09AE0618
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B92C7310_3_00000176A6B92C73
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B91BDD10_3_00000176A6B91BDD
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B927D310_3_00000176A6B927D3
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B95EC810_3_00000176A6B95EC8
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B955C810_3_00000176A6B955C8
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B9594810_3_00000176A6B95948
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B9252E10_3_00000176A6B9252E
                      Source: C:\Windows\System32\svchost.exeCode function: 10_3_00000176A6B94A8410_3_00000176A6B94A84
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00000176A6B50C7010_2_00000176A6B50C70
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5136410_2_00007DF422C51364
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C4404010_2_00007DF422C44040
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C3286C10_2_00007DF422C3286C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C6525410_2_00007DF422C65254
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C9D21010_2_00007DF422C9D210
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D0E1EC10_2_00007DF422D0E1EC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1F35410_2_00007DF422D1F354
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C9034410_2_00007DF422C90344
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C8D05010_2_00007DF422C8D050
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C3105810_2_00007DF422C31058
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D2C01010_2_00007DF422D2C010
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1DFB410_2_00007DF422D1DFB4
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1EFBC10_2_00007DF422D1EFBC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C86FB010_2_00007DF422C86FB0
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C35FA010_2_00007DF422C35FA0
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C9D10010_2_00007DF422C9D100
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C8F0C410_2_00007DF422C8F0C4
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C840B410_2_00007DF422C840B4
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C9D66810_2_00007DF422C9D668
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422CAD61010_2_00007DF422CAD610
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C856C010_2_00007DF422C856C0
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C4F40810_2_00007DF422C4F408
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D2C52C10_2_00007DF422D2C52C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C4250010_2_00007DF422C42500
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1E4EC10_2_00007DF422D1E4EC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1C4B010_2_00007DF422D1C4B0
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C85A0C10_2_00007DF422C85A0C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1A9E410_2_00007DF422D1A9E4
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5198C10_2_00007DF422C5198C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C3F9A010_2_00007DF422C3F9A0
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C51B5410_2_00007DF422C51B54
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422CB0AE410_2_00007DF422CB0AE4
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D12A7C10_2_00007DF422D12A7C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422CDA79010_2_00007DF422CDA790
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422CA178410_2_00007DF422CA1784
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C7891010_2_00007DF422C78910
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1E90810_2_00007DF422D1E908
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5D8B810_2_00007DF422C5D8B8
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D1EE3C10_2_00007DF422D1EE3C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D57E4C10_2_00007DF422D57E4C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D17D9410_2_00007DF422D17D94
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422CD1D7C10_2_00007DF422CD1D7C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C6CD7410_2_00007DF422C6CD74
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C9CF2410_2_00007DF422C9CF24
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C47E7410_2_00007DF422C47E74
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C90EA010_2_00007DF422C90EA0
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D24C7010_2_00007DF422D24C70
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422CA5BEC10_2_00007DF422CA5BEC
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D38D6410_2_00007DF422D38D64
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D3BD3010_2_00007DF422D3BD30
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C83D2810_2_00007DF422C83D28
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422CFDC7810_2_00007DF422CFDC78
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247479D21013_2_000002247479D210
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247480E1EC13_2_000002247480E1EC
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247481F35413_2_000002247481F354
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247475136413_2_0000022474751364
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247479034413_2_0000022474790344
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247474F40813_2_000002247474F408
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247482C52C13_2_000002247482C52C
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247474250013_2_0000022474742500
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247481E4EC13_2_000002247481E4EC
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247481EE3C13_2_000002247481EE3C
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474790EA013_2_0000022474790EA0
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474747E7413_2_0000022474747E74
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474735FA013_2_0000022474735FA0
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247479CF2413_2_000002247479CF24
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474786FB013_2_0000022474786FB0
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247481DFB413_2_000002247481DFB4
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247481EFBC13_2_000002247481EFBC
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247473105813_2_0000022474731058
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247478D05013_2_000002247478D050
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247485F00813_2_000002247485F008
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247482C01013_2_000002247482C010
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247479D10013_2_000002247479D100
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247478F0C413_2_000002247478F0C4
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_00000224747840B413_2_00000224747840B4
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474785A0C13_2_0000022474785A0C
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474812A7C13_2_0000022474812A7C
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247481A9E413_2_000002247481A9E4
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474751B5413_2_0000022474751B54
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_00000224747A5BEC13_2_00000224747A5BEC
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_00000224747FDC7813_2_00000224747FDC78
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474838D6413_2_0000022474838D64
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474817D9413_2_0000022474817D94
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247476CD7413_2_000002247476CD74
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_0000022474783D2813_2_0000022474783D28
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_00000224747AD61013_2_00000224747AD610
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247479D66813_2_000002247479D668
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_00000224747856C013_2_00000224747856C0
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_00000224747DA79013_2_00000224747DA790
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_00000224747A178413_2_00000224747A1784
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247473286C13_2_000002247473286C
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247477891013_2_0000022474778910
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247475D8B813_2_000002247475D8B8
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247473F9A013_2_000002247473F9A0
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247475198C13_2_000002247475198C
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeCode function: 13_2_000002247481E90813_2_000002247481E908
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00000245CB641F4023_3_00000245CB641F40
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00000245CB64171623_3_00000245CB641716
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00000245CB64272423_3_00000245CB642724
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00000245CB64366C23_3_00000245CB64366C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00000245CB64028323_3_00000245CB640283
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6220423_3_00007DF448C62204
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6220423_3_00007DF448C62204
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C64EFC23_3_00007DF448C64EFC
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6392C23_3_00007DF448C6392C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6252023_3_00007DF448C62520
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5383823_3_00007DF448C53838
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C51AD023_3_00007DF448C51AD0
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5147C23_3_00007DF448C5147C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5CC4423_3_00007DF448C5CC44
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5C64023_3_00007DF448C5C640
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5323C23_3_00007DF448C5323C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5F25423_3_00007DF448C5F254
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6220423_3_00007DF448C62204
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6220423_3_00007DF448C62204
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C607E823_3_00007DF448C607E8
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C559DC23_3_00007DF448C559DC
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C59FAC23_3_00007DF448C59FAC
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5B5A023_3_00007DF448C5B5A0
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6392C23_3_00007DF448C6392C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5554023_3_00007DF448C55540
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6392C23_3_00007DF448C6392C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6394223_3_00007DF448C63942
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C55F6823_3_00007DF448C55F68
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5AD5423_3_00007DF448C5AD54
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5BD1023_3_00007DF448C5BD10
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5A32823_3_00007DF448C5A328
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6392C23_3_00007DF448C6392C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6392C23_3_00007DF448C6392C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5A91823_3_00007DF448C5A918
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5FB1423_3_00007DF448C5FB14
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C6252023_3_00007DF448C62520
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5B0B423_3_00007DF448C5B0B4
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C536F023_3_00007DF448C536F0
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5769C23_3_00007DF448C5769C
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0328232825_3_03282328
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0326033025_3_03260330
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032E233025_3_032E2330
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B434025_3_032B4340
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032BE3A025_3_032BE3A0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324C3E025_3_0324C3E0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032FE22625_3_032FE226
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324025925_3_03240259
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325229025_3_03252290
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032FC29325_3_032FC293
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032FE2DB25_3_032FE2DB
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324A10025_3_0324A100
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032DC11F25_3_032DC11F
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_2_00B0754925_2_00B07549
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 9152 -s 532
                      Source: Process Memory Space: powershell.exe PID: 8408, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winPS1@88/266@15/16
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C3286C CreateToolhelp32Snapshot,Thread32First,Thread32Next,CloseHandle,SuspendThread,10_2_00007DF422C3286C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00007DF448C5147C CoInitializeEx,CoInitializeSecurity,CoCreateInstance,CoUninitialize,23_3_00007DF448C5147C
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeFile created: C:\Users\user\AppData\Roaming\Avt
                      Source: C:\Windows\System32\svchost.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8420:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\Global\GS-1-5-21-2246122658-3693405117-2476756634-1003{D19BAF17-7C87-467E-8D63-6C4B1C836373}
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Xormalyae
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6428:64:WilError_03
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-b061be04-3105-da22aa-724a180f9e76}
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-b634f2b7-3877-b1c5bf-de8588539928}
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_n50qeiy1.pwb.ps1Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1865950386.00000176A8200000.00000004.00000020.00020000.00000000.sdmp, chrome.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1865950386.00000176A8200000.00000004.00000020.00020000.00000000.sdmp, chrome.exeBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1865950386.00000176A8200000.00000004.00000020.00020000.00000000.sdmp, chrome.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1865950386.00000176A8200000.00000004.00000020.00020000.00000000.sdmp, chrome.exeBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1865950386.00000176A8200000.00000004.00000020.00020000.00000000.sdmp, chrome.exeBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1865950386.00000176A8200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                      Source: svchost.exe, 0000000A.00000003.1999901460.00000176A742B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1972114713.00000176A7C38000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.2000058794.00000176A7A38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: svchost.exe, 0000000A.00000003.2353946637.00000176AB550000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.1865950386.00000176A8200000.00000004.00000020.00020000.00000000.sdmp, chrome.exeBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                      Source: AvastBrowserUpdate.exeString found in binary or memory: /installerdata=
                      Source: AvastBrowserUpdate.exeString found in binary or memory: https://www.google.com/support/installer/?
                      Source: AvastBrowserUpdate.exeString found in binary or memory: Application update/install
                      Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\System32\notepad.exe" "C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 9152 -s 532
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr2ED9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/3dd821bd/c462449b"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,17367199698315043982,10504146810115243822,262144 --variations-seed-version --mojo-platform-channel-handle=2424 /prefetch:3
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr36E9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/3dd821bd/c7af6c55"
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2028,i,6020323842153141009,18313218026254877854,262144 /prefetch:3
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmpnscfg.exe "C:\Program Files\Windows Media Player\wmpnscfg.exe"
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exe C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exe
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chrF4BA.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/fd0371dc/c462449b"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2228,i,724619310003278838,16624656589504802511,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:3
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chrF94E.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/fd0371dc/c7af6c55"
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2092,i,4896275505363065535,15071639892316473483,262144 /prefetch:3
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr2ED9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/3dd821bd/c462449b"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chr36E9.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/3dd821bd/c7af6c55"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmpnscfg.exe "C:\Program Files\Windows Media Player\wmpnscfg.exe"Jump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,17367199698315043982,10504146810115243822,262144 --variations-seed-version --mojo-platform-channel-handle=2424 /prefetch:3Jump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2028,i,6020323842153141009,18313218026254877854,262144 /prefetch:3Jump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chrF4BA.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/fd0371dc/c462449b"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user\AppData\Local\Temp\chrF94E.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/fd0371dc/c7af6c55"
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2228,i,724619310003278838,16624656589504802511,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:3
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2092,i,4896275505363065535,15071639892316473483,262144 /prefetch:3
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dllJump to behavior
                      Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: cryptbase.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: mswsock.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: uxtheme.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: secur32.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: sspicli.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: dpapi.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: taskschd.dll
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeSection loaded: xmllite.dll
                      Source: C:\Windows\System32\dllhost.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\dllhost.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\dllhost.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\dllhost.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: msi.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: netapi32.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: userenv.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: wtsapi32.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: msimg32.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: wininet.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: netutils.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: wkscli.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: cscapi.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: dbghelp.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: dbgcore.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: dbghelp.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: dbgcore.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeSection loaded: windowscodecs.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: devobj.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: drprov.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winsta.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ntlanman.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: davclnt.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: davhlpr.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cscapi.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sxs.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dpapi.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: cryptbase.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dll
                      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1Static file information: File size 10150155 > 1048576
                      Source: Binary string: wkernel32.pdb source: svchost.exe, 00000006.00000003.1764931542.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765063354.00000000052D0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernelbase.pdb source: svchost.exe, 00000006.00000003.1765334309.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765553355.00000000053D0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdb source: svchost.exe, 00000006.00000003.1763552826.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1763755041.00000000053A0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdbUGP source: svchost.exe, 00000006.00000003.1764082091.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1764280820.0000000005350000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: ntdll.pdbUGP source: svchost.exe, 00000006.00000003.1763552826.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1763755041.00000000053A0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: svchost.exe, 00000006.00000003.1764082091.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1764280820.0000000005350000.00000004.00000001.00020000.00000000.sdmp, AvastBrowserUpdate.exe
                      Source: Binary string: AvastBrowserUpdate_unsigned.pdb source: AvastBrowserUpdate.exe
                      Source: Binary string: wkernelbase.pdbUGP source: svchost.exe, 00000006.00000003.1765334309.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765553355.00000000053D0000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: wkernel32.pdbUGP source: svchost.exe, 00000006.00000003.1764931542.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1765063354.00000000052D0000.00000004.00000001.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: 0.2.powershell.exe.66d2810.4.raw.unpack, --.cs.Net Code: _000E System.AppDomain.Load(byte[])
                      Source: 10.3.svchost.exe.176a74bc070.1.raw.unpack, Runtime.cs.Net Code: CoreMain System.Reflection.Assembly.Load(byte[])
                      Source: 10.3.svchost.exe.176a74bc070.1.raw.unpack, Runtime.cs.Net Code: CoreMain
                      Source: 10.3.svchost.exe.176a74bc070.0.raw.unpack, Runtime.cs.Net Code: CoreMain System.Reflection.Assembly.Load(byte[])
                      Source: 10.3.svchost.exe.176a74bc070.0.raw.unpack, Runtime.cs.Net Code: CoreMain
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F368D push es; ret 0_2_069F36DC
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F3679 push es; ret 0_2_069F3680
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F376D push es; iretd 0_2_069F3774
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F10D2 push eax; retf 0_2_069F10F1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_09AEA4BF push E990FFFFh; iretd 0_2_09AEA4C4
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B2C39 push ecx; ret 5_2_041B2C59
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B525D push es; ret 5_2_041B5264
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B10F9 push FFFFFF82h; iretd 5_2_041B10FB
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B44F9 push edx; retf 5_2_041B44FC
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B28EC push edi; ret 5_2_041B28F8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B4D5E push esi; ret 5_2_041B4D69
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B0F6A push eax; ret 5_2_041B0F75
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B3F89 push edi; iretd 5_2_041B3F96
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B21DC push eax; ret 5_2_041B21DD
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B3FD4 push ss; retf 5_2_041B3FF5
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C452DD push es; ret 6_3_02C452E4
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C42CB9 push ecx; ret 6_3_02C42CD9
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C44054 push ss; retf 6_3_02C44075
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C4225C push eax; ret 6_3_02C4225D
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C44009 push edi; iretd 6_3_02C44016
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C44DDE push esi; ret 6_3_02C44DE9
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C40FEA push eax; ret 6_3_02C40FF5
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C4296C push edi; ret 6_3_02C42978
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C41179 push FFFFFF82h; iretd 6_3_02C4117B
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C44579 push edx; retf 6_3_02C4457C
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C5A877 push ecx; iretd 10_2_00007DF422C5A878
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeCode function: 23_3_00000245CB631B43 push rax; iretd 23_3_00000245CB631B51
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeFile created: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeJump to dropped file
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeFile created: C:\Users\user\AppData\Roaming\Avt\goopdate.dllJump to dropped file
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\avt CfgData
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\dllhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\dllhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\SysWOW64\svchost.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI/Special instruction interceptor: Address: 7FF84F7AD044
                      Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF84F7AD044
                      Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 550B83A
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeAPI/Special instruction interceptor: Address: 7FF84F7AD044
                      Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 4DCB83A
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: VBoxGuest
                      Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\vboxservice.exe
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\vboxtray.exe
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxMouse.sys
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: VBoxTrayIPC
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxSF.sys
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\vboxhook.dll
                      Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosDate
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: \pipe\VBoxTrayIPC
                      Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxVideo.sys
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: VBoxMiniRdrDN
                      Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxGuest.sys
                      Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422D34248 sldt word ptr [eax]10_2_00007DF422D34248
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6054Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3626Jump to behavior
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Avt\goopdate.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 9104Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C51618 calloc,FindFirstFileW,DeleteFileW,FindNextFileW,RemoveDirectoryW,10_2_00007DF422C51618
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_069F0B30 GetSystemInfo,0_2_069F0B30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: svchost.exe, 0000000A.00000003.1953083654.00000176A6DC9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}SymbolicLinkymbolicLinkcLinkSymbolicLink
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                      Source: svchost.exe, 0000000A.00000002.2355327636.00000176A6C13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@8
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                      Source: svchost.exe, 00000006.00000002.1824640212.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1824860537.0000000003069000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.2355327636.00000176A6C13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000006.00000002.1824705546.0000000003012000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                      Source: powershell.exe, 00000000.00000002.1763807176.00000000027D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                      Source: svchost.exe, 00000006.00000002.1825146308.00000000032A0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: /5VQEmU+
                      Source: svchost.exe, 00000006.00000003.1765553355.00000000053D0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                      Source: svchost.exe, 00000006.00000003.1765553355.00000000053D0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                      Source: svchost.exe, 0000000A.00000003.1999547230.00000176A7B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B0098 LdrInitializeThunk,VirtualFree,5_2_041B0098
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_041B0277 mov eax, dword ptr fs:[00000030h]5_2_041B0277
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_3_02C40283 mov eax, dword ptr fs:[00000030h]6_3_02C40283
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325E328 mov eax, dword ptr fs:[00000030h]25_3_0325E328
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032E6300 mov eax, dword ptr fs:[00000030h]25_3_032E6300
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03232312 mov eax, dword ptr fs:[00000030h]25_3_03232312
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0326C31F mov eax, dword ptr fs:[00000030h]25_3_0326C31F
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A369 mov eax, dword ptr fs:[00000030h]25_3_0325A369
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A369 mov eax, dword ptr fs:[00000030h]25_3_0325A369
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032D2360 mov eax, dword ptr fs:[00000030h]25_3_032D2360
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032D2360 mov eax, dword ptr fs:[00000030h]25_3_032D2360
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03304368 mov eax, dword ptr fs:[00000030h]25_3_03304368
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B4340 mov eax, dword ptr fs:[00000030h]25_3_032B4340
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B4340 mov eax, dword ptr fs:[00000030h]25_3_032B4340
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B4340 mov eax, dword ptr fs:[00000030h]25_3_032B4340
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B4340 mov eax, dword ptr fs:[00000030h]25_3_032B4340
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032D4342 mov eax, dword ptr fs:[00000030h]25_3_032D4342
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322C350 mov eax, dword ptr fs:[00000030h]25_3_0322C350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322C350 mov eax, dword ptr fs:[00000030h]25_3_0322C350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322C350 mov eax, dword ptr fs:[00000030h]25_3_0322C350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322C350 mov eax, dword ptr fs:[00000030h]25_3_0322C350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322C350 mov eax, dword ptr fs:[00000030h]25_3_0322C350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322C350 mov eax, dword ptr fs:[00000030h]25_3_0322C350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0326C350 mov eax, dword ptr fs:[00000030h]25_3_0326C350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032D0350 mov eax, dword ptr fs:[00000030h]25_3_032D0350
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0326C380 mov eax, dword ptr fs:[00000030h]25_3_0326C380
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03262398 mov eax, dword ptr fs:[00000030h]25_3_03262398
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03262398 mov eax, dword ptr fs:[00000030h]25_3_03262398
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324C3E0 mov eax, dword ptr fs:[00000030h]25_3_0324C3E0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324C3E0 mov eax, dword ptr fs:[00000030h]25_3_0324C3E0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032703F6 mov eax, dword ptr fs:[00000030h]25_3_032703F6
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032703F6 mov eax, dword ptr fs:[00000030h]25_3_032703F6
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032703F6 mov eax, dword ptr fs:[00000030h]25_3_032703F6
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032703F6 mov eax, dword ptr fs:[00000030h]25_3_032703F6
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_033043E7 mov eax, dword ptr fs:[00000030h]25_3_033043E7
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032E63F7 mov eax, dword ptr fs:[00000030h]25_3_032E63F7
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032323C8 mov eax, dword ptr fs:[00000030h]25_3_032323C8
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032323C8 mov eax, dword ptr fs:[00000030h]25_3_032323C8
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032323C8 mov eax, dword ptr fs:[00000030h]25_3_032323C8
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322E3D8 mov eax, dword ptr fs:[00000030h]25_3_0322E3D8
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322E3D8 mov eax, dword ptr fs:[00000030h]25_3_0322E3D8
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322E3D8 mov eax, dword ptr fs:[00000030h]25_3_0322E3D8
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032C6220 mov eax, dword ptr fs:[00000030h]25_3_032C6220
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032C6220 mov eax, dword ptr fs:[00000030h]25_3_032C6220
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032C6220 mov ecx, dword ptr fs:[00000030h]25_3_032C6220
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov ecx, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0325A200 mov eax, dword ptr fs:[00000030h]25_3_0325A200
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322821D mov eax, dword ptr fs:[00000030h]25_3_0322821D
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03236271 mov eax, dword ptr fs:[00000030h]25_3_03236271
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B027F mov eax, dword ptr fs:[00000030h]25_3_032B027F
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B027F mov eax, dword ptr fs:[00000030h]25_3_032B027F
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B027F mov eax, dword ptr fs:[00000030h]25_3_032B027F
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322E25A mov eax, dword ptr fs:[00000030h]25_3_0322E25A
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0330224F mov eax, dword ptr fs:[00000030h]25_3_0330224F
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0330224F mov eax, dword ptr fs:[00000030h]25_3_0330224F
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032BC2A0 mov eax, dword ptr fs:[00000030h]25_3_032BC2A0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032BC2A0 mov eax, dword ptr fs:[00000030h]25_3_032BC2A0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032BC2A0 mov eax, dword ptr fs:[00000030h]25_3_032BC2A0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032CA2B0 mov eax, dword ptr fs:[00000030h]25_3_032CA2B0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032CA2B0 mov eax, dword ptr fs:[00000030h]25_3_032CA2B0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322A290 mov eax, dword ptr fs:[00000030h]25_3_0322A290
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322A290 mov eax, dword ptr fs:[00000030h]25_3_0322A290
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0322A290 mov eax, dword ptr fs:[00000030h]25_3_0322A290
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0326229C mov eax, dword ptr fs:[00000030h]25_3_0326229C
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0326229C mov ecx, dword ptr fs:[00000030h]25_3_0326229C
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032362E0 mov eax, dword ptr fs:[00000030h]25_3_032362E0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032362E0 mov eax, dword ptr fs:[00000030h]25_3_032362E0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032362E0 mov eax, dword ptr fs:[00000030h]25_3_032362E0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032362E0 mov eax, dword ptr fs:[00000030h]25_3_032362E0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032682F5 mov eax, dword ptr fs:[00000030h]25_3_032682F5
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032E62D0 mov ecx, dword ptr fs:[00000030h]25_3_032E62D0
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03304130 mov eax, dword ptr fs:[00000030h]25_3_03304130
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032B8120 mov eax, dword ptr fs:[00000030h]25_3_032B8120
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324A100 mov eax, dword ptr fs:[00000030h]25_3_0324A100
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324A100 mov eax, dword ptr fs:[00000030h]25_3_0324A100
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0324A100 mov eax, dword ptr fs:[00000030h]25_3_0324A100
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03226110 mov eax, dword ptr fs:[00000030h]25_3_03226110
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03226110 mov eax, dword ptr fs:[00000030h]25_3_03226110
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_03226110 mov eax, dword ptr fs:[00000030h]25_3_03226110
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_0326411D mov eax, dword ptr fs:[00000030h]25_3_0326411D
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032E8110 mov eax, dword ptr fs:[00000030h]25_3_032E8110
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032E8110 mov eax, dword ptr fs:[00000030h]25_3_032E8110
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_3_032C816B mov eax, dword ptr fs:[00000030h]25_3_032C816B
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_2_00B07BBC mov eax, dword ptr fs:[00000030h]25_2_00B07BBC
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeCode function: 25_2_035401F1 mov eax, dword ptr fs:[00000030h]25_2_035401F1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\svchost.exeProcess created / APC Queued / Resumed: C:\Program Files\Google\Chrome\Application\chrome.exe
                      Source: C:\Windows\System32\svchost.exeProcess created / APC Queued / Resumed: C:\Program Files\Google\Chrome\Application\chrome.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.240.118.2 9769
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeMemory allocated: C:\Windows\System32\dllhost.exe base: 2ABFFD50000 protect: page read and write
                      Source: C:\Windows\System32\svchost.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and writeJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and write
                      Source: C:\Windows\System32\svchost.exeThread APC queued: target process: C:\Program Files\Google\Chrome\Application\chrome.exeJump to behavior
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeMemory written: C:\Windows\System32\dllhost.exe base: 2ABFFD50000
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeMemory written: C:\Windows\System32\dllhost.exe base: 7FF7C3FA14E0
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmpnscfg.exe "C:\Program Files\Windows Media Player\wmpnscfg.exe"Jump to behavior
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
                      Source: C:\Users\user\AppData\Roaming\Avt\AvastBrowserUpdate.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\f38186770bffa4a12a7170942b9c0d71ac736142924da24a.ps1 VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Program Files\Windows Media Player\wmpnscfg.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\dllhost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C56448 CreateNamedPipeW,BindIoCompletionCallback,ConnectNamedPipe,10_2_00007DF422C56448
                      Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 00000006.00000003.1761803423.0000000003200000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.1825146308.00000000032A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2333498919.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.2249944023.0000000003570000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000003.2246616164.00000000005A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000003.2243657377.0000000000EC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1765755365.0000000004380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: svchost.exe, 0000000A.00000003.2005276656.00000176A74EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %AppData%\ElectrumSV\config
                      Source: svchost.exe, 0000000A.00000003.2005804464.00000176A74E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\ElectronCash\config
                      Source: svchost.exe, 00000006.00000002.1825146308.00000000032A0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: ;+z^k}sjaxx
                      Source: svchost.exe, 0000000A.00000002.2355539405.00000176A6C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                      Source: powershell.exe, 00000000.00000002.1797606042.0000000007070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                      Source: svchost.exe, 0000000A.00000002.2355539405.00000176A6C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons Maskable
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\031db23f-f53a-4d6b-b429-cd0302ef56d3
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\6490c938-fe3f-48ae-bc5e-e1986298f7c1
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Monochrome
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\a5f61848-f128-4a80-965b-a3000feed295
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons Monochrome
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Monochrome
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Maskable
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Maskable
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\affceca8-5877-40b6-92a1-68308b316b66
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary\cache\index-dir
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary\cache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Maskable
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\ClientCertificates
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Monochrome
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\58ef9818-5ea1-49a0-b5b0-9338401a7943
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Monochrome
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Maskable
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Monochrome
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnWebGPUCache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\15702f96-fbc1-4934-99bf-a9a7406c1be7
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnGraphiteCache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Monochrome
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\discounts_db
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Maskable
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Maskable
                      Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb
                      Source: C:\Windows\System32\svchost.exeDirectory queried: C:\Users\user\Documents
                      Source: C:\Windows\System32\svchost.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                      Source: C:\Windows\System32\svchost.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                      Source: Yara matchFile source: 0000000A.00000003.2004595852.00000176A6DB1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000003.2005133791.00000176A6DB1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6624, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000006.00000003.1761803423.0000000003200000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.1825146308.00000000032A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000002.2333498919.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.2249944023.0000000003570000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001A.00000003.2246616164.00000000005A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000003.2243657377.0000000000EC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.1765755365.0000000004380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\svchost.exeCode function: 10_2_00007DF422C56448 CreateNamedPipeW,BindIoCompletionCallback,ConnectNamedPipe,10_2_00007DF422C56448
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts31
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      2
                      Obfuscated Files or Information
                      1
                      OS Credential Dumping
                      13
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts2
                      Command and Scripting Interpreter
                      1
                      Create Account
                      612
                      Process Injection
                      1
                      Software Packing
                      21
                      Input Capture
                      234
                      System Information Discovery
                      Remote Desktop Protocol21
                      Data from Local System
                      21
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      Security Account Manager531
                      Security Software Discovery
                      SMB/Windows Admin Shares21
                      Input Capture
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Masquerading
                      NTDS261
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput Capture2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Modify Registry
                      LSA Secrets2
                      Process Discovery
                      SSHKeylogging3
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts261
                      Virtualization/Sandbox Evasion
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items612
                      Process Injection
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632429 Sample: f38186770bffa4a12a7170942b9... Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 72 x.ns.gin.ntt.net 2->72 74 ts1.aco.net 2->74 76 11 other IPs or domains 2->76 104 Suricata IDS alerts for network traffic 2->104 106 Malicious sample detected (through community Yara rule) 2->106 108 Yara detected RHADAMANTHYS Stealer 2->108 110 2 other signatures 2->110 11 powershell.exe 15 19 2->11         started        15 AvastBrowserUpdate.exe 2->15         started        17 notepad.exe 5 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 86 tag.shufflerline.shop 172.67.186.134, 443, 49701 CLOUDFLARENETUS United States 11->86 128 Found many strings related to Crypto-Wallets (likely being stolen) 11->128 130 Switches to a custom stack to bypass stack traces 11->130 21 powershell.exe 1 11->21         started        23 conhost.exe 11->23         started        88 ipv4.imgur.map.fastly.net 199.232.196.193 FASTLYUS United States 15->88 25 svchost.exe 15->25         started        signatures6 process7 signatures8 28 svchost.exe 21->28         started        32 WerFault.exe 4 21->32         started        120 System process connects to network (likely due to code injection or exploit) 25->120 122 Query firmware table information (likely to detect VMs) 25->122 124 Checks if the current machine is a virtual machine (disk enumeration) 25->124 126 Tries to detect sandboxes / dynamic malware analysis system (registry check) 25->126 34 svchost.exe 25->34         started        process9 dnsIp10 90 91.240.118.2, 49702, 49716, 49725 GLOBALLAYERNL unknown 28->90 132 Found many strings related to Crypto-Wallets (likely being stolen) 28->132 134 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 28->134 136 Switches to a custom stack to bypass stack traces 28->136 36 svchost.exe 6 28->36         started        92 gbg1.ntp.netnod.se 194.58.203.20 NTP-SEAnycastedNTPservicesfromNetnodIXPsSE Sweden 34->92 94 time.google.com 216.239.35.12 GOOGLEUS United States 34->94 96 ntp.time.in.ua 62.149.0.30 COLOCALLInternetDataCenterColoCALLUA Ukraine 34->96 138 Early bird code injection technique detected 34->138 140 Tries to harvest and steal browser information (history, passwords, etc) 34->140 142 Maps a DLL or memory area into another process 34->142 40 chrome.exe 34->40         started        42 msedge.exe 34->42         started        44 chrome.exe 34->44         started        signatures11 process12 dnsIp13 80 time-a-g.nist.gov 129.6.15.28 US-NATIONAL-INSTITUTE-OF-STANDARDS-AND-TECHNOLOGYUS United States 36->80 82 ntp1.net.berkeley.edu 169.229.128.134 UCBUS United States 36->82 84 4 other IPs or domains 36->84 112 Early bird code injection technique detected 36->112 114 Found many strings related to Crypto-Wallets (likely being stolen) 36->114 116 Maps a DLL or memory area into another process 36->116 118 Queues an APC in another process (thread injection) 36->118 46 wmpnscfg.exe 36->46         started        50 msedge.exe 5 202 36->50         started        53 chrome.exe 36->53         started        55 chrome.exe 36->55         started        57 chrome.exe 40->57         started        59 msedge.exe 42->59         started        signatures14 process15 dnsIp16 68 C:\Users\user\AppData\...\goopdate.dll, PE32 46->68 dropped 70 C:\Users\user\...\AvastBrowserUpdate.exe, PE32 46->70 dropped 144 Writes to foreign memory regions 46->144 146 Allocates memory in foreign processes 46->146 61 dllhost.exe 46->61         started        78 239.255.255.250 unknown Reserved 50->78 63 msedge.exe 50->63         started        66 chrome.exe 53->66         started        file17 signatures18 process19 dnsIp20 98 chrome.cloudflare-dns.com 162.159.61.3, 443, 49717, 49720 CLOUDFLARENETUS United States 63->98 100 172.64.41.3, 443, 49718, 49719 CLOUDFLARENETUS United States 63->100 102 127.0.0.1 unknown unknown 66->102

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.